Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GOD LOVES A CHEERFUL GIVER. (1)AA.pdf

Overview

General Information

Sample name:GOD LOVES A CHEERFUL GIVER. (1)AA.pdf
Analysis ID:1369764
MD5:5468f98fe66a330d05207b4d7e3d1683
SHA1:135b5e6f06a738c0efd5fd9090d73d5b6b8c88fe
SHA256:d10c9e8049216ef3728629553b7b506a5ba08b401738c410ceae99b6656d4807
Infos:

Detection

Score:29
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Connects to many different domains
Connects to several IPs in different countries
Contains long sleeps (>= 3 min)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
HTML body with high number of embedded images detected
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Tries to load missing DLLs
Uses insecure TLS / SSL version for HTTPS connection

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
No malicious behavior found, analyze the document also on other version of Office / Acrobat
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • Acrobat.exe (PID: 4636 cmdline: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\GOD LOVES A CHEERFUL GIVER. (1)AA.pdf MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 1000 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2236 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,16000182743033435427,12969823252217351962,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-scan?mv=in-product&mv2=reader&invc=alltools-megaverb&tl=PaperToPDFApp&subtl=PaperToPDFApp&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&st=RGS0292*ENU*Challenger MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,896764871428056938,6581319050415923179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8548 --field-trial-handle=1992,i,896764871428056938,6581319050415923179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • AdobeCollabSync.exe (PID: 5588 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 7220 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5588 MD5: 8A41FC5F946230805512B943C45AC9D8)
        • FullTrustNotifier.exe (PID: 7872 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri MD5: 92366A2F482926C3D0DD02D6F952F742)
    • AdobeCollabSync.exe (PID: 7508 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 7552 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7508 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • AdobeCollabSync.exe (PID: 7696 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c MD5: 8A41FC5F946230805512B943C45AC9D8)
      • AdobeCollabSync.exe (PID: 7740 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7696 MD5: 8A41FC5F946230805512B943C45AC9D8)
    • chrome.exe (PID: 4448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.dailymail.co.uk/news/article-2187999/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,8681183406658375652,17385734707882467498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Cortana.exe (PID: 8136 cmdline: "C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe" -ServerName:App.AppX2y379sjp88wjq1y80217mddj3fargf2y.mca MD5: 44BAAA5EA487486EA09BD2187262E8FE)
  • Win32Bridge.Server.exe (PID: 7524 cmdline: "C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe" /InvokerPRAID: App MD5: A910C4F512641E4D5B12E01987D3DBE7)
  • SystemSettingsBroker.exe (PID: 2920 cmdline: C:\Windows\System32\SystemSettingsBroker.exe -Embedding MD5: C0D134B5F3F4541B92342D62F2CA4DC9)
  • SystemSettingsBroker.exe (PID: 7892 cmdline: C:\Windows\System32\SystemSettingsBroker.exe -Embedding MD5: C0D134B5F3F4541B92342D62F2CA4DC9)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: Total embedded image size: 44312
Source: https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/html/iframe.html?mol.ads.cmp.log.level=off&mol.geo.country=US&mol.geo.region=DC&clientConsentString=&backendBaseUrl=//cmp.dmgmediaprivacy.co.uk&cvlUiVersion=1&gvlUiVersion=186&nrvUiVersion=1&vendorListBaseUrl=//cmp.dmgmediaprivacy.co.uk&mol.ads.cmp.channel=newsHTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html#goog_2102784032HTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html#goog_2102784032HTTP Parser: No favicon
Source: https://crb.kargo.com/api/v1/initsync/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?partners=Tapad,ttd,mediamath,DBM,LiveRampHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?z=0CC735899A8DACDA&u=%7CAgXZh6uNL4zbNdPTBaj1PLXzOQU8XeWWOtPTbNtn3fI%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eDHcAej6N3l6caEHwXUrLa-nbcTh1VJyNc1XqNwHuyiM59pNnKBlQ5mb9T-oE3Wuu74gAkwt6w8Cx3vefY2PV6PbxyTAFtcngWIBmTEdu-mL40N8953UXBGIkeL1hNn_yCU1C08EY7SSPMQuM3TIuI3SS2W0BEHZqMRpVdINW6ajssDOqVDQyuqxR552thcMeMz0b9F2VT7Zxay_g4Qw-lpxhTsgl7R4gQ8z9uj31ux8G8t1aj3y8f6Xs1jXrBIpjRCzQ0yge8QTG9BddV2DFTqzJKHEAy5ErrgwCj9RfMgjOPn_2sJrOCEISpM7sPpSFCXHsO3RjGDqkv5dJJyAmFTzeb_fCSnHEXoD6H4xG4gIntypO9Z6BDXk4j1Ir1cdukFtyuK34tX6yMtS7BFnkuTIC8Yi8YcZSat4sfhOeY_GGsILi9WU4ekOnoiHzfq5SFVM-fqBtLVQ-OJwnUJgn6Opci98-r-gYCVjLYr_n7oXNq_aFAb-2bStVOdDe6stMEeKmpwrv_p9libQ5ofD2MoC0My7ltwyFa-TODZTjwt1Amb7an2356uwrv9PbvrN-A3RSL31wu_8ZWklTrnGjGvmRMGRD6iNTpUiWAxHOIlAagtlS717L7J2J_2hguenXEHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?z=0CC735899A8DACDA&u=%7CAgXZh6uNL4zbNdPTBaj1PLXzOQU8XeWWOtPTbNtn3fI%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eDHcAej6N3l6caEHwXUrLa-nbcTh1VJyNc1XqNwHuyiM59pNnKBlQ5mb9T-oE3Wuu74gAkwt6w8Cx3vefY2PV6PbxyTAFtcngWIBmTEdu-mL40N8953UXBGIkeL1hNn_yCU1C08EY7SSPMQuM3TIuI3SS2W0BEHZqMRpVdINW6ajssDOqVDQyuqxR552thcMeMz0b9F2VT7Zxay_g4Qw-lpxhTsgl7R4gQ8z9uj31ux8G8t1aj3y8f6Xs1jXrBIpjRCzQ0yge8QTG9BddV2DFTqzJKHEAy5ErrgwCj9RfMgjOPn_2sJrOCEISpM7sPpSFCXHsO3RjGDqkv5dJJyAmFTzeb_fCSnHEXoD6H4xG4gIntypO9Z6BDXk4j1Ir1cdukFtyuK34tX6yMtS7BFnkuTIC8Yi8YcZSat4sfhOeY_GGsILi9WU4ekOnoiHzfq5SFVM-fqBtLVQ-OJwnUJgn6Opci98-r-gYCVjLYr_n7oXNq_aFAb-2bStVOdDe6stMEeKmpwrv_p9libQ5ofD2MoC0My7ltwyFa-TODZTjwt1Amb7an2356uwrv9PbvrN-A3RSL31wu_8ZWklTrnGjGvmRMGRD6iNTpUiWAxHOIlAagtlS717L7J2J_2hguenXEHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?z=64E5DE761CA1B1A1&u=%7CAgXZh6uNL4we0ziCc4clk1fjnglsAXW24J4IVJSWZ6k%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eBbvwdapSbLD7uhFUjKm90y3PDmfeZUudJHIBPNF1Z3OZpHY-UwkjtdvVxoVSPtq6Cb1STtNx4u5eGIX1WV3GheAusShVVPiS-BEb4Q-KIDgQ5WFgnSm_Xsuh-f8v6jPqfYEG4pmsN9mO4O3dS2e9xzZ3Z7FtXb6HPnX7It8GRlAfuFxcMM8bWnZF7QAoTfJU0W0AstuL91LvA96ykvvCPfYqwmYOnzM6vEdN_vgj6wFoNu5QzUGgqxWBnjlji998I4vnuzbiHiLrQXFPO14DN8GIe4Sm9vhtbOJvqoLYT2MFVVQXOQUouike9Uv6KJILRlYVcyHBys8wzE4MbkulPHa340xOQPcUEamrDoY8O4wpDNd7QRShENVfjrzBlqr1aMMe_wCFzxWT5r4XXHWQtVaP0aBJ6W-l2O1onyCqteIwbVNNKc3ufFAu1jnuxC65a_X8BQuURLw-BbIh85TZ2nbaxomej7oXWIivyUgUyh4GCj56XcC61Kpp7foQ4yv7Dwo7ahzBxlrXM8jlWQf8rWMy_ZfGcxFt42nPt67KVU-YLuC9TJ0sSVRmEZ0Q6xPFJQPOLuL7EtKrJMYS-sH79dbmZQ_1h49-yDGjiA6Db6ninYJH74vohnf60WYWpPQUwHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?z=64E5DE761CA1B1A1&u=%7CAgXZh6uNL4we0ziCc4clk1fjnglsAXW24J4IVJSWZ6k%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eBbvwdapSbLD7uhFUjKm90y3PDmfeZUudJHIBPNF1Z3OZpHY-UwkjtdvVxoVSPtq6Cb1STtNx4u5eGIX1WV3GheAusShVVPiS-BEb4Q-KIDgQ5WFgnSm_Xsuh-f8v6jPqfYEG4pmsN9mO4O3dS2e9xzZ3Z7FtXb6HPnX7It8GRlAfuFxcMM8bWnZF7QAoTfJU0W0AstuL91LvA96ykvvCPfYqwmYOnzM6vEdN_vgj6wFoNu5QzUGgqxWBnjlji998I4vnuzbiHiLrQXFPO14DN8GIe4Sm9vhtbOJvqoLYT2MFVVQXOQUouike9Uv6KJILRlYVcyHBys8wzE4MbkulPHa340xOQPcUEamrDoY8O4wpDNd7QRShENVfjrzBlqr1aMMe_wCFzxWT5r4XXHWQtVaP0aBJ6W-l2O1onyCqteIwbVNNKc3ufFAu1jnuxC65a_X8BQuURLw-BbIh85TZ2nbaxomej7oXWIivyUgUyh4GCj56XcC61Kpp7foQ4yv7Dwo7ahzBxlrXM8jlWQf8rWMy_ZfGcxFt42nPt67KVU-YLuC9TJ0sSVRmEZ0Q6xPFJQPOLuL7EtKrJMYS-sH79dbmZQ_1h49-yDGjiA6Db6ninYJH74vohnf60WYWpPQUwHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?z=64E5DE761CA1B1A1&u=%7CAgXZh6uNL4xr3Y3g2gPXSwoFG8788s4Pxz4c%2FlBCzTM%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eBbvwdapSbLD7uhFUjKm90y3PDmfeZUudJHIBPNF1Z3OZpHY-UwkjtdvVxoVSPtq6Cb1STtNx4u5c-azEEXzSWfV6Jro4EfO1iyVZpI4zpfOqnLVfqsc1r21NBCrEdJjoe2ufVNqtFadUtsvEC-iKjQQkdZmo1DHVzfhA03ckfaZbkOx3eMIZMzF_HLbxZr-B0UfJdeypegY3WK8Ttl7_f1EqqBDX5H_HbqHgsg0cZQYfngrfu8WsFUq1P8cD17S25HN1YvFb793weEDA6waE7fS_TVGqbOOt7uCUUWmRUyB4CdMzY_sGZm53SQN_RCRjTIojd7ry4CUAQYEOuHR8Vt9zTxUV9SxSQ7wejQyh_452hdd7wltj-EW7Auh3AnAgVOpLBofLgMgdfxgxKeUQS9BEw22jnv-TfIRvhe-c-2-1HvSYhW2dZ66rc96LSUdwJGl0uXfbyieWOLC0xKba7-EtcpQqgWTlVw4ZdmyZ61qAJ9q3YCD5LXwqYL29r6iy4F8PsyafAI-0eg1Oknkke9RE9O3ys1PSi573trXjOEQ_ePL9kMzLbKQmdg3Dy0nT2qIG4sdxa1BKW6gcgYBHaCA7jfEhTd4TIpNCEYUhhwOqsUnirnLuLrhtnP3wciw6gHTTP Parser: No favicon
Source: https://ads.us.criteo.com/delivery/r/afr.php?z=64E5DE761CA1B1A1&u=%7CAgXZh6uNL4xr3Y3g2gPXSwoFG8788s4Pxz4c%2FlBCzTM%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eBbvwdapSbLD7uhFUjKm90y3PDmfeZUudJHIBPNF1Z3OZpHY-UwkjtdvVxoVSPtq6Cb1STtNx4u5c-azEEXzSWfV6Jro4EfO1iyVZpI4zpfOqnLVfqsc1r21NBCrEdJjoe2ufVNqtFadUtsvEC-iKjQQkdZmo1DHVzfhA03ckfaZbkOx3eMIZMzF_HLbxZr-B0UfJdeypegY3WK8Ttl7_f1EqqBDX5H_HbqHgsg0cZQYfngrfu8WsFUq1P8cD17S25HN1YvFb793weEDA6waE7fS_TVGqbOOt7uCUUWmRUyB4CdMzY_sGZm53SQN_RCRjTIojd7ry4CUAQYEOuHR8Vt9zTxUV9SxSQ7wejQyh_452hdd7wltj-EW7Auh3AnAgVOpLBofLgMgdfxgxKeUQS9BEw22jnv-TfIRvhe-c-2-1HvSYhW2dZ66rc96LSUdwJGl0uXfbyieWOLC0xKba7-EtcpQqgWTlVw4ZdmyZ61qAJ9q3YCD5LXwqYL29r6iy4F8PsyafAI-0eg1Oknkke9RE9O3ys1PSi573trXjOEQ_ePL9kMzLbKQmdg3Dy0nT2qIG4sdxa1BKW6gcgYBHaCA7jfEhTd4TIpNCEYUhhwOqsUnirnLuLrhtnP3wciw6gHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?&geo=na&co=usHTTP Parser: No favicon
Source: https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift&dcc=tHTTP Parser: No favicon
Source: https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=HTTP Parser: No favicon
Source: https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=3&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=HTTP Parser: No favicon
Source: https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=HTTP Parser: No favicon
Source: https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=4&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3DHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&redir=true&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=&gdprConsent=HTTP Parser: No favicon
Source: https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=2&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://google-bidout-d.openx.net/w/1.0/pd?plm=5HTTP Parser: No favicon
Source: https://mailonline-us-d.openx.net/w/1.0/pd?cc=1HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159335HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS03dXJrLldaRTJ1SVJNamtDSFJfUFlmS21TTmJxSlcyMH5BHTTP Parser: No favicon
Source: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV85ZjBlNWUwMC1iMmUwLTRlYzMtODgzNi1hZDFlMjk4Zjg2ZWQ=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3DgdvHTTP Parser: No favicon
Source: https://js-sec.indexww.com/um/ixmatch.htmlHTTP Parser: No favicon
Source: https://eb2.3lift.com/sync?HTTP Parser: No favicon
Source: https://ce.lijit.com/beacon?informer=10626711HTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDHTTP Parser: No favicon
Source: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?id=5118354730285588453&ex=appnexus.comHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=2956843958861153700&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/v3/pr?exlist=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=cnv.com&id=AQELOZiOxEyyFgIWOmhjAQEBAQE&expiration=1704455368HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=3691015473933538730067HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=inmobi.com&id=ID5-00efcRdHTCTGt3Bb6BRFpy_4LQb4INOAq_t3wi14GAHTTP Parser: No favicon
Source: https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7DHTTP Parser: No favicon
Source: https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://elb.the-ozone-project.com/static/load-cookie.html?gdpr=0&gdpr_consent=&usp_consent=&pubcid=91120db1-55ee-482d-b1ae-0b81e8c632b1&publisherId=OZONEDM00001&siteId=1500000205&cb=1704368952150&bidder=ozoneHTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=aw6jbo88Gr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1HTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=a0rT0o88Cr64kKaKjGFx_2&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1HTTP Parser: No favicon
Source: https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3DHTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=dYVe4I88Cr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=ttd&i=2a42c234-b2d5-403a-984b-880d722d77c7HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=adf&i=6487546269337489271&gdpr=&gdpr_consent=HTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=acKPZE88Gr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1HTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=cSmLMW88Cr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=sus&i=ZZabSMCo8XoAANRkATYAAAAAHTTP Parser: No favicon
Source: https://events-ssc.33across.com/match?liv=g&us_privacy=&bidder_id=25&external_user_id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15HTTP Parser: No favicon
Source: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]HTTP Parser: No favicon
Source: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}HTTP Parser: No favicon
Source: https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7DHTTP Parser: No favicon
Source: https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UIDHTTP Parser: No favicon
Source: https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=29e7220f-f055-482f-b807-25bbac9edfbbHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UIDHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?d=https%3A%2F%2Fwww.dailymail.co.uk%2F&s=184674&cb=https%3A%2F%2Fcdn.indexww.com%2Fht%2Fhtw-pixel.gif%3F&C=1HTTP Parser: No favicon
Source: https://ms-cookie-sync.presage.io/amazon/sync?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dogury.com%26id%3D%24UIDHTTP Parser: No favicon
Source: https://ms-cookie-sync.presage.io/amazon/sync?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dogury.com%26id%3D%24UIDHTTP Parser: No favicon
Source: https://ssbsync.smartadserver.com/api/sync?callerId=73&gdpr=0&gdpr_consent=undefinedHTTP Parser: No favicon
Source: https://ce.lijit.com/beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.comHTTP Parser: No favicon
Source: https://cdn.undertone.com/js/usersync.html?partnerid=49&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dundertone.com%26id%3D%24%7BUIDENC%7DHTTP Parser: No favicon
Source: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15HTTP Parser: No favicon
Source: https://widgets.outbrain.com/nanoWidget/externals/cookie/test.htmlHTTP Parser: No favicon
Source: https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html#goog_2102784034HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=rth&i=fJ0QR1lHrRhGn-EfHduaiSfs0pxYHJqCrQgs5HqJigI&pi=gumgum&tc=1HTTP Parser: No favicon
Source: https://usersync.gumgum.com/usersync?b=pbm&i=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15HTTP Parser: No favicon
Source: https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=201278&dmpenabled=true&filterDMP=&d=TvTYL-NOwfhHk-A7yi_TcDF9y4M0CfEW0yBTt_2HDfxFpG9XYu9bRtppuIl4ALtI&gdpr=0&cmpNeeded=false&gdprVer=null&ccpa=1---&country=US&obRecsAbtestAndVars=1410-4929,1159-3755,1417-4961,1164-3779,1165-3782,1231-4109,1105-3514,1297-4416,979-4240,980-4243,1045-4834,981-4590,792-2661,1241-4155,927-3101,1247-4190,1125-3605,1008-3129,1264-4291,1265-4293,951-2935,1335-4584,1405-4908,1341-4923,1149-3716,1279-4381&initiator=obHTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=58&3pid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15HTTP Parser: No favicon
Source: https://ce.lijit.com/merge?pid=71&3pid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15HTTP Parser: No favicon
Source: https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://s.amazon-adsystem.com/ecm3?ex=pubmatic.com&id=PM_UID5BA44A46-543A-4EE8-A7E2-C3D516DA1F15HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_6813d6d8d7a84c5f88dcdHTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=978758894746676607HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=kQjgEJ5f7RKKWetCxQj0Fp4K7hSKDO0Rkwpv6CRnHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=872596289678HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=4ecbd208-aaf7-11ee-8aaa-b7878d5a5ba9HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5118354730285588453&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=QOAh_84cWxlBdIIUHkQlT2alMDQ&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=fKuZYjHzBnidx4KbSpuWZQHTTP Parser: No favicon
Source: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:ba0a6596-9b39-4800-b241-0cf4f15d5f94&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU3d112f2c7f1143378833a50d383c2539HTTP Parser: No favicon
Source: https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=#US_PRIVACYHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&SPug=true&p=163238&s=&predirect=https%3A%2F%2Fms-cookie-sync.presage.io%2Fuser-sync%3Fgdpr%3D0%26gdpr_consent%3Dundefined%26pubmatic_id%3D&userIdMacro=&gdpr_consent=undefined&gdpr=0&us_privacy=&HTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAIUq07LLTcAABZNZI-xKg&gdpr=0&gdpr_consent=HTTP Parser: No favicon
Source: https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlHTTP Parser: No favicon
Source: https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&predirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3DHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49727 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.67:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.22.113.133:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: chrome.exeMemory has grown: Private usage: 1MB later: 27MB
Source: unknownNetwork traffic detected: DNS query count 312
Source: unknownNetwork traffic detected: IP country count 10
Source: global trafficTCP traffic: 192.168.2.16:50547 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50547 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:50547 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49727 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.67
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 51524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 51140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 51876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
Source: unknownNetwork traffic detected: HTTP traffic on port 51269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
Source: unknownNetwork traffic detected: HTTP traffic on port 51242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
Source: unknownNetwork traffic detected: HTTP traffic on port 51270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
Source: unknownNetwork traffic detected: HTTP traffic on port 51635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
Source: unknownNetwork traffic detected: HTTP traffic on port 51741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51199
Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 51044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 51251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50879
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50874
Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50887
Source: unknownNetwork traffic detected: HTTP traffic on port 51846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50884
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50816
Source: unknownNetwork traffic detected: HTTP traffic on port 51709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50815
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50819
Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50826
Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50829
Source: unknownNetwork traffic detected: HTTP traffic on port 51985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50828
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50833
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50835
Source: unknownNetwork traffic detected: HTTP traffic on port 50907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50830
Source: unknownNetwork traffic detected: HTTP traffic on port 51287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50839
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.151.67:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.22.113.133:443 -> 192.168.2.16:49741 version: TLS 1.2
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77C3.tmp
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI77C3.tmp
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: classification engineClassification label: sus29.evad.winPDF@119/984@1006/460
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\7ef4c90b-e330-4062-b077-b7138ae6668e
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\628d13f4-bf8d-4d8f-b675-48f037ea7136.tmp
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\GOD LOVES A CHEERFUL GIVER. (1)AA.pdf
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,16000182743033435427,12969823252217351962,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2092 --field-trial-handle=1596,i,16000182743033435427,12969823252217351962,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AD4311A9DF068C6C081D8788A7C1EA32
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-scan?mv=in-product&mv2=reader&invc=alltools-megaverb&tl=PaperToPDFApp&subtl=PaperToPDFApp&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&st=RGS0292*ENU*Challenger
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding AD4311A9DF068C6C081D8788A7C1EA32
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,896764871428056938,6581319050415923179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5588
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7508
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7696
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1992,i,896764871428056938,6581319050415923179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5588
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7508
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=7696
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe "C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe" -ServerName:App.AppX2y379sjp88wjq1y80217mddj3fargf2y.mca
Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe "C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe" /InvokerPRAID: App
Source: unknownProcess created: C:\Windows\System32\SystemSettingsBroker.exe C:\Windows\System32\SystemSettingsBroker.exe -Embedding
Source: unknownProcess created: C:\Windows\System32\SystemSettingsBroker.exe C:\Windows\System32\SystemSettingsBroker.exe -Embedding
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.dailymail.co.uk/news/article-2187999/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,8681183406658375652,17385734707882467498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2000,i,8681183406658375652,17385734707882467498,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8548 --field-trial-handle=1992,i,896764871428056938,6581319050415923179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\System32\SystemSettingsBroker.exe C:\Windows\System32\SystemSettingsBroker.exe -Embedding
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=8548 --field-trial-handle=1992,i,896764871428056938,6581319050415923179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.adobe.com/go/reader-upsell-scan?mv=in-product&mv2=reader&invc=alltools-megaverb&tl=PaperToPDFApp&subtl=PaperToPDFApp&modern=true&SCAMode=Rdr&DTProd=Reader&DTServLvl=SignedOut&st=RGS0292*ENU*Challenger
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.dailymail.co.uk/news/article-2187999/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: GOD LOVES A CHEERFUL GIVER. (1)AA.pdfInitial sample: PDF keyword /JS count = 0
Source: GOD LOVES A CHEERFUL GIVER. (1)AA.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: GOD LOVES A CHEERFUL GIVER. (1)AA.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: GOD LOVES A CHEERFUL GIVER. (1)AA.pdfInitial sample: PDF keyword obj count = 61
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77C3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7AEB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7A8B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI79AB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7A6B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77C3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7AEB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7A8B.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI79AB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7A6B.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\SystemSettingsBroker.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216BECD0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D6CD0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7040000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D73F0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7C40000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7D40000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7D50000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7D60000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7D80000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7DC0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7DD0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216D7DF0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DE390000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DE3A0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DE3B0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DE3C0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DE3D0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DE880000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DEA30000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DEA90000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DF270000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DF330000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DF390000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeMemory allocated: 216DF3A0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeMemory allocated: 1642B600000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeMemory allocated: 16443600000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeMemory allocated: 1642B3F0000 memory reserve | memory write watch
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exeMemory allocated: 16443970000 memory reserve | memory write watch
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7AEB.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeThread delayed: delay time: 86400000
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformation

Anti Debugging

barindex
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeSystem information queried: CodeIntegrityInformation
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeSystem information queried: KernelDebuggerInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
1
Replication Through Removable Media
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
21
Masquerading
OS Credential Dumping1
Query Registry
1
Replication Through Removable Media
Data from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
131
Virtualization/Sandbox Evasion
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin Hook1
Extra Window Memory Injection
1
DLL Side-Loading
NTDS131
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Extra Window Memory Injection
Cached Domain Credentials13
System Information Discovery
VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
GOD LOVES A CHEERFUL GIVER. (1)AA.pdf0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSI77C3.tmp0%ReversingLabs
C:\Windows\Installer\MSI77C3.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI79AB.tmp0%ReversingLabs
C:\Windows\Installer\MSI79AB.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI7A6B.tmp0%ReversingLabs
C:\Windows\Installer\MSI7A6B.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI7A8B.tmp0%ReversingLabs
C:\Windows\Installer\MSI7A8B.tmp0%VirustotalBrowse
C:\Windows\Installer\MSI7AEB.tmp0%ReversingLabs
C:\Windows\Installer\MSI7AEB.tmp0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
jsdelivr.map.fastly.net0%VirustotalBrowse
api.intentiq.com0%VirustotalBrowse
gob-njr3.pubmnet.com0%VirustotalBrowse
id5-sync.com0%VirustotalBrowse
lb.eu-1-id5-sync.com0%VirustotalBrowse
elb.the-ozone-project.com0%VirustotalBrowse
js-sec.indexww.com0%VirustotalBrowse
sync.intentiq.com0%VirustotalBrowse
cdn.id5-sync.com0%VirustotalBrowse
grid-udp-use.bidswitch.net0%VirustotalBrowse
5f42864d-a421-4f37-9478-00266f871d68.edge.permutive.app0%VirustotalBrowse
edge.gycpi.b.yahoodns.net0%VirustotalBrowse
rta2.newzit.com0%VirustotalBrowse
www.newzit.com0%VirustotalBrowse
i.dailymail.co.uk0%VirustotalBrowse
id.sv.rkdms.com0%VirustotalBrowse
secured.dailymail.co.uk0%VirustotalBrowse
cmp.dmgmediaprivacy.co.uk0%VirustotalBrowse
i.mol.im0%VirustotalBrowse
crta.dailymail.co.uk0%VirustotalBrowse
euasync01.admantx.com0%VirustotalBrowse
grid.bidswitch.net0%VirustotalBrowse
s.go-mpulse.net0%VirustotalBrowse
t.dailymail.co.uk0%VirustotalBrowse
fff.dailymail.co.uk0%VirustotalBrowse
scripts.dailymail.co.uk0%VirustotalBrowse
hulkprod.anm.co.uk0%VirustotalBrowse
c.go-mpulse.net0%VirustotalBrowse
video.dailymail.co.uk0%VirustotalBrowse
ted.dailymail.co.uk0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
about:srcdoc0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.194.66.159
truefalse
    high
    rtb-csync-use1.smartadserver.com
    216.22.16.72
    truefalse
      high
      global.px.quantserve.com
      192.184.68.166
      truefalse
        high
        us-east-eb2.3lift.com
        35.71.139.29
        truefalse
          high
          ids.cdnwidget.com
          34.160.20.10
          truefalse
            unknown
            rtb.openx.net
            35.186.253.211
            truefalse
              high
              bttrack.com
              192.132.33.69
              truefalse
                unknown
                dcs-public-edge-va6-158015560.us-east-1.elb.amazonaws.com
                52.0.243.251
                truefalse
                  high
                  crb.kargo.com
                  54.90.34.250
                  truefalse
                    high
                    api.intentiq.com
                    18.67.76.20
                    truefalseunknown
                    syncelb-240036109.us-east-1.elb.amazonaws.com
                    52.202.66.82
                    truefalse
                      high
                      api-2-0.spot.im
                      18.160.41.89
                      truefalse
                        high
                        sync.intentiq.com
                        3.162.125.119
                        truefalseunknown
                        id.rlcdn.com
                        35.244.154.8
                        truefalse
                          high
                          context.iris.tv
                          99.84.191.121
                          truefalse
                            high
                            bcp.crwdcntrl.net
                            52.72.21.140
                            truefalse
                              high
                              match.adsrvr.org
                              35.71.131.137
                              truefalse
                                high
                                pagead-googlehosted.l.google.com
                                172.253.115.132
                                truefalse
                                  high
                                  creativecdn.com
                                  185.184.8.90
                                  truefalse
                                    high
                                    pugm-vac.pubmnet.com
                                    8.28.7.81
                                    truefalse
                                      unknown
                                      csm.va1.vip.prod.criteo.net
                                      74.119.119.149
                                      truefalse
                                        high
                                        cm120.appier.org
                                        172.104.64.149
                                        truefalse
                                          high
                                          m.deepintent.com
                                          169.197.150.7
                                          truefalse
                                            unknown
                                            d2ctznuk6ro1vp.cloudfront.net
                                            3.162.103.72
                                            truefalse
                                              high
                                              d1ykf07e75w7ss.cloudfront.net
                                              18.160.53.102
                                              truefalse
                                                high
                                                oajs.openx.net
                                                34.120.107.143
                                                truefalse
                                                  high
                                                  ssum-sec.casalemedia.com
                                                  104.18.36.155
                                                  truefalse
                                                    high
                                                    btlr-us-east-1.sharethrough.com
                                                    34.237.83.209
                                                    truefalse
                                                      high
                                                      rtb.adgrx.com
                                                      173.231.178.77
                                                      truefalse
                                                        unknown
                                                        clients.l.google.com
                                                        142.251.111.100
                                                        truefalse
                                                          high
                                                          firewall-external-1524972847.us-east-1.elb.amazonaws.com
                                                          52.1.106.21
                                                          truefalse
                                                            high
                                                            config.aps.amazon-adsystem.com
                                                            99.84.191.57
                                                            truefalse
                                                              high
                                                              view.cdnbasket.net
                                                              34.149.164.179
                                                              truefalse
                                                                unknown
                                                                syncsc.aniview.com
                                                                96.46.186.182
                                                                truefalse
                                                                  high
                                                                  hb.yahoo.net
                                                                  23.222.5.150
                                                                  truefalse
                                                                    high
                                                                    www.googletagservices.com
                                                                    172.253.63.155
                                                                    truefalse
                                                                      high
                                                                      id.crwdcntrl.net
                                                                      34.198.159.38
                                                                      truefalse
                                                                        high
                                                                        api.rlcdn.com
                                                                        34.120.155.137
                                                                        truefalse
                                                                          high
                                                                          rtb.adentifi.com
                                                                          3.225.59.1
                                                                          truefalse
                                                                            unknown
                                                                            outbrain.map.fastly.net
                                                                            146.75.30.132
                                                                            truefalse
                                                                              unknown
                                                                              synchroscript.deliveryengine.adswizz.com
                                                                              18.160.10.105
                                                                              truefalse
                                                                                high
                                                                                nava.vap.lijit.com
                                                                                23.92.190.68
                                                                                truefalse
                                                                                  high
                                                                                  pixel.tapad.com
                                                                                  34.111.113.62
                                                                                  truefalse
                                                                                    high
                                                                                    vast2-dual-124287323.us-east-1.elb.amazonaws.com
                                                                                    54.234.248.48
                                                                                    truefalse
                                                                                      high
                                                                                      as-sec.casalemedia.com
                                                                                      172.64.151.101
                                                                                      truefalse
                                                                                        high
                                                                                        a.nel.cloudflare.com
                                                                                        35.190.80.1
                                                                                        truefalse
                                                                                          high
                                                                                          c6.eu-3-id5-sync.com
                                                                                          51.75.88.178
                                                                                          truefalse
                                                                                            unknown
                                                                                            reports.intentiq.com
                                                                                            18.215.223.43
                                                                                            truefalse
                                                                                              unknown
                                                                                              spug-njrpb.pubmnet.com
                                                                                              162.248.18.34
                                                                                              truefalse
                                                                                                unknown
                                                                                                outspot2-ams.adx.opera.com
                                                                                                82.145.213.8
                                                                                                truefalse
                                                                                                  high
                                                                                                  match.adsby.bidtheatre.com
                                                                                                  64.227.64.62
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    auding-njrc.pubmnet.com
                                                                                                    162.248.18.10
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      matching.truffle.bid
                                                                                                      23.88.86.2
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        c7.eu-4-id5-sync.com
                                                                                                        51.75.92.187
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          jsdelivr.map.fastly.net
                                                                                                          151.101.129.229
                                                                                                          truefalseunknown
                                                                                                          d2avimlm6gq3h9.cloudfront.net
                                                                                                          99.84.222.71
                                                                                                          truefalse
                                                                                                            high
                                                                                                            nginx-ingress.wunderkind.co
                                                                                                            34.111.8.32
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              adserver-prod-alb-447056987.us-east-2.elb.amazonaws.com
                                                                                                              18.188.46.2
                                                                                                              truefalse
                                                                                                                high
                                                                                                                direct-events-collector.spot.im
                                                                                                                18.155.1.10
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  c.aps.amazon-adsystem.com
                                                                                                                  18.160.10.47
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    prebid-s2s.media.net
                                                                                                                    34.107.148.139
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      livepixel-production.bln.liveintent.com
                                                                                                                      50.16.123.183
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        launcher-sa.spot.im
                                                                                                                        13.32.151.53
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          gob-njr3.pubmnet.com
                                                                                                                          104.36.115.111
                                                                                                                          truefalseunknown
                                                                                                                          pug-vac.pubmnet.com
                                                                                                                          8.28.7.83
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                            52.21.141.67
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              sync.1rx.io
                                                                                                                              69.194.240.13
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                idaas-ext.cph.liveintent.com
                                                                                                                                54.91.189.9
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  ssc.33across.com
                                                                                                                                  34.149.20.76
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    rbp.mxptint.net
                                                                                                                                    38.68.201.140
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      d33nmundg46g9e.cloudfront.net
                                                                                                                                      18.160.41.89
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        page.cdnbasket.net
                                                                                                                                        34.149.243.245
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          c3.eu-4-id5-sync.com
                                                                                                                                          57.129.22.38
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            nydc1.outbrain.org
                                                                                                                                            70.42.32.127
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              us-u.openx.net
                                                                                                                                              35.244.159.8
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                securepubads46.g.doubleclick.net
                                                                                                                                                142.250.31.156
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  c3.eu-3-id5-sync.com
                                                                                                                                                  51.75.89.127
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    pool-use-gce-sc.reims.iponweb.net
                                                                                                                                                    35.211.118.13
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      d1jvc9b8z3vcjs.cloudfront.net
                                                                                                                                                      18.160.23.201
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        klkstrm.kargo.com
                                                                                                                                                        44.199.63.197
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          pubads46.g.doubleclick.net
                                                                                                                                                          172.253.63.155
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            s0.2mdn.net
                                                                                                                                                            142.251.167.148
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              c4.eu-3-id5-sync.com
                                                                                                                                                              57.129.23.120
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                user-data-us-east.bidswitch.net
                                                                                                                                                                35.211.178.172
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  pixel-origin.mathtag.com
                                                                                                                                                                  216.200.232.249
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    htlb.casalemedia.com
                                                                                                                                                                    104.18.36.155
                                                                                                                                                                    truefalse
                                                                                                                                                                      high
                                                                                                                                                                      mailonline-us-d.openx.net
                                                                                                                                                                      34.98.64.218
                                                                                                                                                                      truefalse
                                                                                                                                                                        high
                                                                                                                                                                        cdn.indexww.com
                                                                                                                                                                        104.18.38.76
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          usersync.gumgum.com
                                                                                                                                                                          52.207.45.55
                                                                                                                                                                          truefalse
                                                                                                                                                                            high
                                                                                                                                                                            cs.digbearings.com
                                                                                                                                                                            52.206.99.49
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              grid-udp-use.bidswitch.net
                                                                                                                                                                              35.211.221.31
                                                                                                                                                                              truefalseunknown
                                                                                                                                                                              track-sc.aniview.com
                                                                                                                                                                              96.46.186.186
                                                                                                                                                                              truefalse
                                                                                                                                                                                high
                                                                                                                                                                                idx.cph.liveintent.com
                                                                                                                                                                                34.225.182.250
                                                                                                                                                                                truefalse
                                                                                                                                                                                  high
                                                                                                                                                                                  id.sv.rkdms.com
                                                                                                                                                                                  34.206.99.162
                                                                                                                                                                                  truefalseunknown
                                                                                                                                                                                  c6.eu-4-id5-sync.com
                                                                                                                                                                                  51.75.92.37
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    a.audrte.com
                                                                                                                                                                                    52.17.153.143
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      c0.eu-3-id5-sync.com
                                                                                                                                                                                      51.75.92.187
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        d1gzewjq6luteh.cloudfront.net
                                                                                                                                                                                        108.138.64.50
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          high
                                                                                                                                                                                          lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.com
                                                                                                                                                                                          34.233.0.32
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            exchange.mediavine.com
                                                                                                                                                                                            35.174.121.50
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              high
                                                                                                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                              https://ssum-sec.casalemedia.com/usermatch?d=https%3A%2F%2Fwww.dailymail.co.uk%2F&s=184674&cb=https%3A%2F%2Fcdn.indexww.com%2Fht%2Fhtw-pixel.gif%3F&C=1false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://s.amazon-adsystem.com/ecm3?id=5118354730285588453&ex=appnexus.comfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzAmdGw9MTI5NjAw&piggybackCookie=di_6813d6d8d7a84c5f88dcdfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://assets.bounceexchange.com/assets/bounce/local_storage_frame17.min.html#4453false
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://s.amazon-adsystem.com/ecm3?ex=pubmatic.com&id=PM_UID5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://ssum-sec.casalemedia.com/usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UIDfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          about:blankfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          low
                                                                                                                                                                                                          https://s.amazon-adsystem.com/v3/pr?exlist=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift&fv=1.0&a=cm&cm3ppd=1&dmt=3false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV85ZjBlNWUwMC1iMmUwLTRlYzMtODgzNi1hZDFlMjk4Zjg2ZWQ=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdvfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://s.amazon-adsystem.com/ecm3?ex=inmobi.com&id=ID5-00efcRdHTCTGt3Bb6BRFpy_4LQb4INOAq_t3wi14GAfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://ssum-sec.casalemedia.com/usermatch?s=197137&cb=https%3A%2F%2Fusr.undertone.com%2FuserPixel%2Fsync%3FpartnerId%3D57%26uid%3Dfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://widget.va.us.criteo.com/dis/dis.aspx?pu=133435&cb=65969b3e39298dfee22e23f16473b0c3&r=https%3a%2f%2fwww.dailymail.co.uk%2f&crossorigin=falsefalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html#pid=201278&dmpenabled=true&filterDMP=&d=TvTYL-NOwfhHk-A7yi_TcDF9y4M0CfEW0yBTt_2HDfxFpG9XYu9bRtppuIl4ALtI&gdpr=0&cmpNeeded=false&gdprVer=null&ccpa=1---&country=US&obRecsAbtestAndVars=1410-4929,1159-3755,1417-4961,1164-3779,1165-3782,1231-4109,1105-3514,1297-4416,979-4240,980-4243,1045-4834,981-4590,792-2661,1241-4155,927-3101,1247-4190,1125-3605,1008-3129,1264-4291,1265-4293,951-2935,1335-4584,1405-4908,1341-4923,1149-3716,1279-4381&initiator=obfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI5NDcmdGw9MTI5NjAw&piggybackCookie=872596289678false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159335false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://ce.lijit.com/beacon?informer=10626711false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://s.amazon-adsystem.com/dcm?pid=3b882453-6770-4785-baf8-a598533c054a&id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&redir=true&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://eus.rubiconproject.com/usync.html?p=ogury&endpoint=us-east&gdpr_consent=undefinedfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://crb.kargo.com/api/v1/initsync/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?partners=Tapad,ttd,mediamath,DBM,LiveRampfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3Dfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://eus.rubiconproject.com/usync.html?&geo=na&co=usfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.htmlfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=0&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://eus.rubiconproject.com/usync.htmlfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://widget.va.us.criteo.com/dis/dis.aspx?pu=133435&cb=65969b3f1f74e214015032862c8205b4&r=https%3a%2f%2fwww.dailymail.co.uk%2f&crossorigin=falsefalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=dYVe4I88Cr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1false
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dg%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3Dfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=29e7220f-f055-482f-b807-25bbac9edfbbfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://cdn.undertone.com/js/usersync.html?partnerid=49&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dundertone.com%26id%3D%24%7BUIDENC%7Dfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://ads.pubmatic.com/AdServer/js/user_sync.html?gdpr=0&gdpr_consent=&us_privacy=pbs-ozone&predirect=https%3A%2F%2Felb.the-ozone-project.com%2Fsetuid%3Fbidder%3Dpubmatic%26gdpr%3D0%26gdpr_consent%3D%26us_privacy%3Dpbs-ozone%26uid%3Dfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://eus.rubiconproject.com/usync.html?p=gumgumfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://s.amazon-adsystem.com/ecm3?ex=smart.com&id=2956843958861153700&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://s.amazon-adsystem.com/ecm3?ex=3lift.com&id=3691015473933538730067false
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&SPug=true&p=163238&s=&predirect=https%3A%2F%2Fms-cookie-sync.presage.io%2Fuser-sync%3Fgdpr%3D0%26gdpr_consent%3Dundefined%26pubmatic_id%3D&userIdMacro=&gdpr_consent=undefined&gdpr=0&us_privacy=&false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjkzNiZ0bD00MzIwMA==&piggybackCookie=uid:C3C0B7984C744CA4870C57A7BA580D49&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=false
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://s.amazon-adsystem.com/ecm3?ex=vmg.com&id=eS03dXJrLldaRTJ1SVJNamtDSFJfUFlmS21TTmJxSlcyMH5Bfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://www.newzit.com/setABframe.htmlfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://elb.the-ozone-project.com/static/load-cookie.html?gdpr=0&gdpr_consent=&usp_consent=&pubcid=91120db1-55ee-482d-b1ae-0b81e8c632b1&publisherId=OZONEDM00001&siteId=1500000205&cb=1704368952150&bidder=ozonefalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://widgets.outbrain.com/nanoWidget/externals/cookie/test.htmlfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://usersync.gumgum.com/usersync?b=adf&i=6487546269337489271&gdpr=&gdpr_consent=false
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://ce.lijit.com/merge?pid=58&3pid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7Dfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://eus.rubiconproject.com/usync.html?p=12776false
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://events-ssc.33across.com/match?liv=g&us_privacy=&bidder_id=25&external_user_id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=3&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://ce.lijit.com/beacon/amazon?url=https://s.amazon-adsystem.com/ecm3?id=$UID&ex=sovrn.comfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://eb2.3lift.com/sync?false
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://acdn.adnxs.com/dmp/async_usersync.htmlfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://mailonline-us-d.openx.net/w/1.0/pd?cc=1false
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://ms-cookie-sync.presage.io/user-sync?gdpr=0&gdpr_consent=undefined&pubmatic_id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://ads.pubmatic.com/AdServer/js/user_sync.html?p=137711&s=137812&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D58%263pid%3D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://ads.us.criteo.com/delivery/r/afr.php?z=0CC735899A8DACDA&u=%7CAgXZh6uNL4zbNdPTBaj1PLXzOQU8XeWWOtPTbNtn3fI%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eDHcAej6N3l6caEHwXUrLa-nbcTh1VJyNc1XqNwHuyiM59pNnKBlQ5mb9T-oE3Wuu74gAkwt6w8Cx3vefY2PV6PbxyTAFtcngWIBmTEdu-mL40N8953UXBGIkeL1hNn_yCU1C08EY7SSPMQuM3TIuI3SS2W0BEHZqMRpVdINW6ajssDOqVDQyuqxR552thcMeMz0b9F2VT7Zxay_g4Qw-lpxhTsgl7R4gQ8z9uj31ux8G8t1aj3y8f6Xs1jXrBIpjRCzQ0yge8QTG9BddV2DFTqzJKHEAy5ErrgwCj9RfMgjOPn_2sJrOCEISpM7sPpSFCXHsO3RjGDqkv5dJJyAmFTzeb_fCSnHEXoD6H4xG4gIntypO9Z6BDXk4j1Ir1cdukFtyuK34tX6yMtS7BFnkuTIC8Yi8YcZSat4sfhOeY_GGsILi9WU4ekOnoiHzfq5SFVM-fqBtLVQ-OJwnUJgn6Opci98-r-gYCVjLYr_n7oXNq_aFAb-2bStVOdDe6stMEeKmpwrv_p9libQ5ofD2MoC0My7ltwyFa-TODZTjwt1Amb7an2356uwrv9PbvrN-A3RSL31wu_8ZWklTrnGjGvmRMGRD6iNTpUiWAxHOIlAagtlS717L7J2J_2hguenXEfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://widget.va.us.criteo.com/dis/dis.aspx?pu=133435&cb=65969b3e7c378d523bba34e413f34a88&r=https%3a%2f%2fwww.dailymail.co.uk%2f&crossorigin=falsefalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://eus.rubiconproject.com/usync.html?p=rise_engage&endpoint=us-eastfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAIUq07LLTcAABZNZI-xKg&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=1&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=4&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=5118354730285588453&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://ssbsync.smartadserver.com/api/sync?callerId=73&gdpr=0&gdpr_consent=undefinedfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzMDEmdGw9MTI5NjAw&piggybackCookie=4ecbd208-aaf7-11ee-8aaa-b7878d5a5ba9false
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:ba0a6596-9b39-4800-b241-0cf4f15d5f94&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift&dcc=tfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}false
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://usersync.gumgum.com/usersync?b=pbm&i=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=false
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=cSmLMW88Cr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1false
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://beacon.lynx.cognitivlabs.com/pbmtc.gif?puid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://eus.rubiconproject.com/usync.html?p=20986&endpoint=us-eastfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://usersync.gumgum.com/usersync?b=rth&i=fJ0QR1lHrRhGn-EfHduaiSfs0pxYHJqCrQgs5HqJigI&pi=gumgum&tc=1false
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    about:srcdocfalse
                                                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                    low
                                                                                                                                                                                                                                                                                                                                                    https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=aw6jbo88Gr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1false
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UIDfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=a0rT0o88Cr64kKaKjGFx_2&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1false
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7Dfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyMDImdGw9MTI5NjAw&piggybackCookie=fKuZYjHzBnidx4KbSpuWZQfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://ms-cookie-sync.presage.io/amazon/sync?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dogury.com%26id%3D%24UIDfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UIDfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]false
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/html/iframe.html?mol.ads.cmp.log.level=off&mol.geo.country=US&mol.geo.region=DC&clientConsentString=&backendBaseUrl=//cmp.dmgmediaprivacy.co.uk&cvlUiVersion=1&gvlUiVersion=186&nrvUiVersion=1&vendorListBaseUrl=//cmp.dmgmediaprivacy.co.uk&mol.ads.cmp.channel=newsfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=#US_PRIVACYfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://de.tynt.com/deb/?m=xch&rt=html&ru=deb&id=acKPZE88Gr64fWaKlKyvbs&gdpr_consent=undefined&us_privacy=undefined&gpp=&gpp_sid=&b=1false
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0ODkmdGw9NDMyMDA=&piggybackCookie=OPU3d112f2c7f1143378833a50d383c2539false
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            https://usersync.gumgum.com/usersync?b=ttd&i=2a42c234-b2d5-403a-984b-880d722d77c7false
                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                              https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw&piggybackCookie=978758894746676607false
                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156512false
                                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                                  https://image2.pubmatic.com/AdServer/Pug?gdpr=0&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=kQjgEJ5f7RKKWetCxQj0Fp4K7hSKDO0Rkwpv6CRnfalse
                                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                                    https://ce.lijit.com/merge?pid=71&3pid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15false
                                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                                      https://usersync.gumgum.com/usersync?b=sus&i=ZZabSMCo8XoAANRkATYAAAAAfalse
                                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                                        https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=QOAh_84cWxlBdIIUHkQlT2alMDQ&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                                          https://google-bidout-d.openx.net/w/1.0/pd?plm=5false
                                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                                            https://sync-pm.ads.yieldmo.com/sync?pn_id=pub&id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=false
                                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                                              https://crb.kargo.com/api/v1/initsyncrnd/c4352de0-7fa6-4dfc-a2ac-b2dc167be676?seed=71ad7bfb-ae85-4fe8-8309-605c02ad08ad&idx=2&gdpr=0&gdpr_consent=&us_privacy=&gpp=&gpp_sid=false
                                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                                https://js-sec.indexww.com/um/ixmatch.htmlfalse
                                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                                  35.194.66.159
                                                                                                                                                                                                                                                                                                                                                                                                  um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  108.138.64.50
                                                                                                                                                                                                                                                                                                                                                                                                  d1gzewjq6luteh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.160.23.201
                                                                                                                                                                                                                                                                                                                                                                                                  d1jvc9b8z3vcjs.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.18.24.173
                                                                                                                                                                                                                                                                                                                                                                                                  a.tribalfusion.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.120.155.137
                                                                                                                                                                                                                                                                                                                                                                                                  api.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.75.88.178
                                                                                                                                                                                                                                                                                                                                                                                                  c6.eu-3-id5-sync.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.253.122.132
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.174.121.50
                                                                                                                                                                                                                                                                                                                                                                                                  exchange.mediavine.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.75.95.135
                                                                                                                                                                                                                                                                                                                                                                                                  c5.eu-4-id5-sync.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  50.116.194.21
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  6336TURN-US-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  216.22.16.5
                                                                                                                                                                                                                                                                                                                                                                                                  ssbsync-use1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.251.163.102
                                                                                                                                                                                                                                                                                                                                                                                                  www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.48.104.46
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.75.93.98
                                                                                                                                                                                                                                                                                                                                                                                                  unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.102.193.48
                                                                                                                                                                                                                                                                                                                                                                                                  e.cdnwidget.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.225.182.250
                                                                                                                                                                                                                                                                                                                                                                                                  idx.cph.liveintent.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  3.162.125.73
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  20.127.253.7
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  13.42.68.176
                                                                                                                                                                                                                                                                                                                                                                                                  k8s-default-publicht-46b0c226f2-259774913.eu-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  99.84.191.57
                                                                                                                                                                                                                                                                                                                                                                                                  config.aps.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                                  match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  13.32.151.53
                                                                                                                                                                                                                                                                                                                                                                                                  launcher-sa.spot.imUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  159.89.246.130
                                                                                                                                                                                                                                                                                                                                                                                                  cx.serverbid.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  69.90.254.78
                                                                                                                                                                                                                                                                                                                                                                                                  ums.acuityplatform.comCanada
                                                                                                                                                                                                                                                                                                                                                                                                  13768COGECO-PEER1CAfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.253.122.99
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  69.147.92.11
                                                                                                                                                                                                                                                                                                                                                                                                  edge.gycpi.b.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14777INKTOMI-LAWSONUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.211.221.31
                                                                                                                                                                                                                                                                                                                                                                                                  grid-udp-use.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.253.122.95
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  96.6.42.233
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.221.241.11
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  8612TISCALI-ITfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.253.122.94
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  199.38.167.130
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  54312ROCKETFUELUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                                  pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  216.22.16.72
                                                                                                                                                                                                                                                                                                                                                                                                  rtb-csync-use1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  30633LEASEWEB-USA-WDCUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.64.144.78
                                                                                                                                                                                                                                                                                                                                                                                                  elb.the-ozone-project.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.215.223.43
                                                                                                                                                                                                                                                                                                                                                                                                  reports.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.88.86.2
                                                                                                                                                                                                                                                                                                                                                                                                  matching.truffle.bidUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  18978ENZUINC-USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.83.76.57
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  395954LEASEWEB-USA-LAX-11USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.75.89.23
                                                                                                                                                                                                                                                                                                                                                                                                  unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  141.95.98.64
                                                                                                                                                                                                                                                                                                                                                                                                  lb.eu-1-id5-sync.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.188.46.2
                                                                                                                                                                                                                                                                                                                                                                                                  adserver-prod-alb-447056987.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.62.164.183
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  3257GTT-BACKBONEGTTDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.96.225.29
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.56.8.145
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  8.43.72.97
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.149.101.235
                                                                                                                                                                                                                                                                                                                                                                                                  sync.im-apps.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.75.95.152
                                                                                                                                                                                                                                                                                                                                                                                                  unknownFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.206.99.162
                                                                                                                                                                                                                                                                                                                                                                                                  id.sv.rkdms.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  51.75.92.187
                                                                                                                                                                                                                                                                                                                                                                                                  c7.eu-4-id5-sync.comFrance
                                                                                                                                                                                                                                                                                                                                                                                                  16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.18.7.81
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.16.57.101
                                                                                                                                                                                                                                                                                                                                                                                                  static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.160.41.14
                                                                                                                                                                                                                                                                                                                                                                                                  d1geoxdq07v4lh.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.160.20.10
                                                                                                                                                                                                                                                                                                                                                                                                  ids.cdnwidget.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.200.65.202
                                                                                                                                                                                                                                                                                                                                                                                                  ats-eks.us-east-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.64.41.3
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  3.162.125.116
                                                                                                                                                                                                                                                                                                                                                                                                  d162h6x3rxav67.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  3.162.125.119
                                                                                                                                                                                                                                                                                                                                                                                                  sync.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  54.224.107.0
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.233.0.32
                                                                                                                                                                                                                                                                                                                                                                                                  lynx-prod-beacon-alb-498367235.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.207.48.122
                                                                                                                                                                                                                                                                                                                                                                                                  melbourne-stable-us-east1.pumpkin.uverse.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  104.17.119.17
                                                                                                                                                                                                                                                                                                                                                                                                  cdn.permutive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.56.8.251
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.231.181.97
                                                                                                                                                                                                                                                                                                                                                                                                  match-us-east-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  44.208.42.210
                                                                                                                                                                                                                                                                                                                                                                                                  dt-external-217593033.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  50.16.221.14
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.102.163.6
                                                                                                                                                                                                                                                                                                                                                                                                  ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.22.225.85
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.212.251.6
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.251.16.95
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  162.19.138.118
                                                                                                                                                                                                                                                                                                                                                                                                  id5-sync.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.46.58.105
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  3.162.125.65
                                                                                                                                                                                                                                                                                                                                                                                                  sync1.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.251.111.100
                                                                                                                                                                                                                                                                                                                                                                                                  clients.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.46.57.199
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  52.207.45.55
                                                                                                                                                                                                                                                                                                                                                                                                  usersync.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  70.42.32.255
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  85.114.159.118
                                                                                                                                                                                                                                                                                                                                                                                                  dsp.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                                                                                                                  24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                                                                                                  35.207.24.140
                                                                                                                                                                                                                                                                                                                                                                                                  dorpat.geo.iponweb.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  3.91.137.4
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  159.127.43.172
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  26762CNVR-US-EASTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.160.46.96
                                                                                                                                                                                                                                                                                                                                                                                                  d2wcz8sc48ztgm.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  45.137.176.88
                                                                                                                                                                                                                                                                                                                                                                                                  sync.adotmob.comSpain
                                                                                                                                                                                                                                                                                                                                                                                                  60350VPFRfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.92.190.68
                                                                                                                                                                                                                                                                                                                                                                                                  nava.vap.lijit.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  69.173.151.100
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.120.107.143
                                                                                                                                                                                                                                                                                                                                                                                                  oajs.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  54.173.247.68
                                                                                                                                                                                                                                                                                                                                                                                                  us-east-tlx.3lift.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  70.42.32.127
                                                                                                                                                                                                                                                                                                                                                                                                  nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  57.129.22.38
                                                                                                                                                                                                                                                                                                                                                                                                  c3.eu-4-id5-sync.comBelgium
                                                                                                                                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  23.83.76.89
                                                                                                                                                                                                                                                                                                                                                                                                  rtb-csync-usw1.smartadserver.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  395954LEASEWEB-USA-LAX-11USfalse
                                                                                                                                                                                                                                                                                                                                                                                                  74.119.119.71
                                                                                                                                                                                                                                                                                                                                                                                                  measurement-api.va1.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.67.76.20
                                                                                                                                                                                                                                                                                                                                                                                                  api.intentiq.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  146.75.30.132
                                                                                                                                                                                                                                                                                                                                                                                                  outbrain.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                                                                                                  30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  162.248.18.10
                                                                                                                                                                                                                                                                                                                                                                                                  auding-njrc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  40.76.134.238
                                                                                                                                                                                                                                                                                                                                                                                                  us01.z.antigena.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  34.96.71.22
                                                                                                                                                                                                                                                                                                                                                                                                  s.dsp-prod.demandbase.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  18.235.219.79
                                                                                                                                                                                                                                                                                                                                                                                                  rtb.gumgum.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  142.251.163.154
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.253.63.94
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  172.253.63.97
                                                                                                                                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis ID:1369764
                                                                                                                                                                                                                                                                                                                                                                                                  Start date and time:2024-01-04 12:47:00 +01:00
                                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:38
                                                                                                                                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                                  Sample name:GOD LOVES A CHEERFUL GIVER. (1)AA.pdf
                                                                                                                                                                                                                                                                                                                                                                                                  Detection:SUS
                                                                                                                                                                                                                                                                                                                                                                                                  Classification:sus29.evad.winPDF@119/984@1006/460
                                                                                                                                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                                  • Found application associated with file extension: .pdf
                                                                                                                                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.56.8.145, 54.224.241.105, 34.237.241.83, 50.16.47.176, 18.213.11.84, 172.64.41.3, 162.159.61.3
                                                                                                                                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, p13n.adobe.io, geo2.adobe.com
                                                                                                                                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):290
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.221262748603475
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8104DD547D6231679F2F8B4725A1825E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B2C16463C212F623617FCB7499D89CA2E803877C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C2E3E863954E94208ED6DEFFF7FD3EDA5A3DC99E41A3DDBD16617F7317E9CC14
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3693A96F424DCD3E53BCD0F6DEC077A35AEC61F8CC52E9C3AD6887CEAB4C5A8DAF4B9D89B28E7E61AA4D4542EAC19C112D4D9FC90AED9C04E063E5639495044F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:2024/01/04-12:47:29.650 19dc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/01/04-12:47:29.653 19dc Recovering log #3.2024/01/04-12:47:29.654 19dc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):331
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1752879968808205
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2EF4864BC7C4ED891048D2A446440DE1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:480AB3E1CFF2E506E909D7DDF2D1CAFED909DD8A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:36C4DD2BE95C642E6993252FC32E2D0E2F8FDC311095135E3010FBBE58BE6826
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:000B159948E85F7C2457206B545E7F682DA755909EC78570F56F4AB60433987E62E9C6815BB0B90AC551991B5C86E99BC6D596B49ADD44BC0F248DC85EC9DBDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:2024/01/04-12:47:29.768 994 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/01/04-12:47:29.771 994 Recovering log #3.2024/01/04-12:47:29.772 994 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4099
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.232085716119046
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AE89B3BB301E9DE8983F3123ACDC1886
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D4ADFBABFDB4B71B07BDC8CC3BE59B1285CAA210
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F398E0759E18AAD589957928981ECF675346C6CF22733B1179D41F7C7868B209
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:62BB1915C4C79FBE875EBF6F4344073BE880A695A177347CA66F7720DC8B8B2F2DF3BDFBEBA5192DA8264EBEBB724BA4FFE54ED1E3E540C3DA88DFEDE918FBE8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):319
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.191140084652516
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:430E46647674289AAB5F241AF7954DC2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EB073755F9A6C1372802A39442F818B5A66A08F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01F0C7BB4200DDD1F7D9D8740FDD72B6F4FEAEF6518113AD6C57A3858B9F7D2E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:754DBAE93F1432A33414E3E31FBE3E0250D673D985C879E1F7DEB67767C23B78E99B61B83C7AC0B209DA8E2DC52F433C423D542DAAA5C6342E3F241FE16E3457
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:2024/01/04-12:47:29.986 994 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/01/04-12:47:29.988 994 Recovering log #3.2024/01/04-12:47:29.989 994 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, writer version 2, read version 2, file counter 1, database pages 1, cookie 0, schema 0, unknown 0 encoding, version-valid-for 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.08728080750134917
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:863BB379B267B2404CB64A3BC9B4A650
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:139EDCE2C64569B81175543D1DE743EF474F4432
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F7C1BC02F430EBD015E45159D9FD9E18643C4CDCCBB7E7733A248C8393CAA88C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AFF907DDAFC78AF2186F58D7102A88527BCE5473D72C03607EFC49C56ABAA157191D391A1ED9350CC058E9BB37040C29DBA9E3A668F640DE0100A639F1D2F51
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.28499812076190567
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E5AE8C5AB6521DE58895982651C24C2F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6BCDD309ED9835BE04479A189A5075E8CB393FBC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6D93769EDE56B46C0D1F53AB153EE57EA32B39362C460D2CD7C0FE36DC4D9459
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:692D6A8D659CF02CAB1CD5F20D2CB44342AB0B94C7C572F02D1D3581FD77E96E73C5568CF1D701400E9EBEAEFFFD9714613B0426BB6C6456827C2234119F4B7F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.... .c.....w.C.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.06122063796305117
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CFE16EC425D7F056C86A7F37522C2AB0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3F599E01485CD387FAB6CA027DB8672D69A614BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:425BC267723FE0EC16CD0A356C2109AE08EC3BA2016D7A6D6125E48A8FB3E725
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BD6CA7FCD1F9F1AD37DBA56A3D23F19844FE973CA6AF638CB6A11A886AD5C275C66E0739AA100D97EAAC3ECDE62126B0374D22103C5EAA66103B2515A5A14AB1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..-.....................a.m..$tm..9.}K.?.*..~.W...-.....................a.m..$tm..9.}K.?.*..~.W.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):119512
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9636832427739443
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3AC0836189FF3A59A462EA8376898358
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F3EC4E97CB31E9160728286F704DD11A460AB123
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1B819B99D0073010945A512B2C26B0E31AA410AECED60DBEA50DF312CEA3828A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B5DFB74EED8D2ED07DCFB1416EB03BEB974E89307456606C1E97692D21363B260BA0F93169FB90516549FC6DEFAB30301BFF75C6F3CC5BA40C421668B2B299FB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:7....-............9.}K.?. . ...B..........9.}K.?2..B]N.iSQLite format 3......@ ..........................................................................c....................A...}...~...............D....................................................?...S-..indexsqlite_autoindex_pending_requests_1pending_requests..<...++../tabledevice_mappingsdevice_mappings.CREATE TABLE device_mappings ( .device_mapping_id TEXT PRIMARY KEY NOT NULL, .content_item_id TEXT NOT NULL, .content_item_type TEXT NOT NULL, .include_rel_types TEXT DEFAULT NULL, .include_depth INTEGER DEFAULT 0 NOT NULL, .branch TEXT DEFAULT NULL, .device_mapping_created TIMESTAMP DEFAULT (strftime('%s', 'now')) NOT NULL, .collection_id TEXT DEFAULT NULL, .TTL INTEGER DEFAULT 0 NOT NULL, .Priority INTEGER DEFAULT 0 NOT NULL, .app_info TEXT NOT NULL, .unPinned INTEGER DEFAULT 0 NOT NULL, .UNIQUE (content_item_id, branch))=...Q+..indexsqlite_autoindex_device_mappings_2device_mappings.=...Q+..indexsqlite_autoindex_device_mappings
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2420
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157008017918559
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:62A72205277CC61592BAFB491025D214
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:08F9266E55E214E854216F4922BBE725E3344D34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1D1F0E237613F548F5F31812B97AB6F9F01834B71A1FF01D8CA65C53113533E3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4CC9B55488D7F982304FE800730F5C61FF7757DFD846E1A9DC1981632718F3500F0A71AA02BBF81FC0CB6C76ABB2712FB2D38C565FEDD0320E6DC9F48758B9FD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:20240104-124747.496: t=1d4c: Info: app: Begin Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.305)..20240104-124747.496: t=1d4c: Info: app: End Starting up (AppController.cpp.musync::AppControllerImpl::startHandler.305)..20240104-124747.496: t=1c38: Info: AppShell: End start (AppShell.cpp.musync::AppShell::startup.173)..20240104-124747.496: t=1c38: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20240104-124747.496: t=1c38: Info: Cosylib: getContext. baseUrl: https://comments.adobe.io/sync/ (CosyLibImpl.h.cosylib::CosyLibImpl::getContext.181)..20240104-124747.496: t=1c38: Info: Cosylib: getEntityClient (CosyLibImpl.h.cosylib::CosyLibImpl::getEntityClient.166)..20240104-124829.510: t=1c38: Info: ES::cosylib: EntityClientImpl::getRegisteredLoginInfo : (EntityClientImpl.cpp.cosylib::EntityClientImpl::getRegisteredLoginInfo.944)..20240104-124829.510: t=1c38: Info: ES::cosylib: RequestHandle :
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 1, database pages 8, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.36835287347338636
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F391306DD8BAA3198B26D3C80A906E19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6CD1B24D186F1CC68BF9097177DA5676C4A56422
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:62604481C477AF3F8813122011B9CEC6DDEE9A3992F3FAFE236E3E92FC62E680
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5AD524078462D761F0F01933EBFC3714B44C93296BD4EDAB34B59CB833D1D9334CE830E196D2BD2BDA82837914E91B2B53E848EDC9BD04B7EDCC31D7DFD9DD53
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.......2........h...2................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.28499812076190567
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:816AC392AE2CF8AD8A6C86445C824BF6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DFBDD1EF31948305AA0D0FA6F43D224086FCF7B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D092FBB16A8E23C137824165956D2912EE7802EDEA39D90EBF1FB0A7D6AA847C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A28471AC9B804004091158394BEC0A346096743B5A69C0472059E7CC2C194CE27A42308D6BBD60188FC9A6348C790558943244AE2705565A86F65E608C248BBB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.... .c......T.M................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):65110
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3275081549793035
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A7744EB1E97651175CFEB79C8099C663
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1136D5C1817D508B0E746AFE9F443F372D0E3002
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:37E4F0B56191C1BEBC8C7E1F9BD46BB29D74E8DF5F6BA0D0BE04A87D7C83AE48
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D0B5B047069953DF1A66BB63E2E3FE5B671DE46F6769863DDE8BFD921405AA3FC65F8C7468D3D64DE25774975B50E5511A55685BBC41C78DD900362AD0FD2386
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:BMV.......6...(...k...h..... .........................7F\.9H^.:I`.;Ld.:Jb.9Ha.8Lc.=Le.>Mf.=Nf.;Kc.<Ka.=Lc.=Lb.=Lb.;J`.;I`.<J`.<Ja.:Ka.;Lb.=Mc.>Mc.>Md.=Me.=Nf.?Ph.>Qi.>Qi.<Og.<Ld.;Ld.9Ia.8G].5DZ.3BW.1AT./?R./=O..;M.-:M.,9N.,9M.+9M.+9M.+8M.+8L.*7L.)7K.)7K.)6K.)6J.)4I.)4H.(4H.%4G.$6S.$9`.$>m.%Ay.&F~.$G..%Du.%Du.$>g."4O.#1D.$0B.$0C."1C.%0C.&/B.$.?.%/?.%/?.&0A.'2B.&2B.&2B.%2B.!/D.#0E.&4I.#2J.&4O.%3N.#4P.':Y.#7U.!4O."2J.!1E. -?. ,:.!*6.!&2. %1. $1. $1..#...#-..#-.."-..!,..!+.."*..!*.Yao.S[j.BKZ.AM].@J].=H\.;GZ.<H[.=I\.<H[.7DW.6CX.9F[.:G\.3@V.3@V.6F[.=Oe.BRl.EVn.DTm.BRj.CTk.DTl.CSk.CSk.@Qh.APg.@Of.?Oe.>Of.?Pg.?Pf.?Pg.@Qg.?Qi.@Rk.@Rk.@Sj.@Sj.=Pg.<Le.:Jc.8Ha.5F^.2C[.2AW.1@V./>S..<O.,;N.+:M.-:K.+:M.'<[.$B|.#I../U..A_..Dc..Ii..Eg..?h..?h..5d..+^.."L.. 1U.%4E.'3E.'3E.&2D.(2C.'1B.&1B.&0A.&0A.&0A.&0A.&0@.%/@.$.>.$-=.&/=.(0>.&0>.%0>.%0>.&/>.$-;."+9. )6. (7. '6. &5..&5..&3..%1..%1..$0..$0..#/..#/.."/.."...",..!,.....uw}.dhn.ejr.glu._en.X^h.QXb.IQ\.GO[.MVa.R\i.Xbq.7DO.2EX.q...NWd.NZj.FSg.DSe.BPb.?Ma.>M
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 1, database pages 23, cookie 0x11, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):94208
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9951370817377893
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DCD066A1C8CA38D94ACA4E5DF6CA20BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0C670E7CB31FE1CFD952082C3629AD8861BFD799
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E484D26709945669E18A3D0A7F95E3EA943D4170736EDD8FEDFE3F69A7B8D25E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C07D385DB9B836F106E1951FDCD911D7FFF44AAE6EE7406CA665B211236E8ABE3395789E10200644343779983E9AD7B5E484B3B1567CA6EAB890A88E4FF9500B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c......................7...4.....d...k.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z...-%.qindexdependencies_diddependencies.CREATE INDEX dependencies_did o
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.28109187076190567
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:31207D5B96BB1A142DB7A61CF8CF2BA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E740DB1108ABE6EAB05202DC9312F41A4A7F71F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1072E3D7B7CD2E317EF70A768DFCC4FA1ACB263C37036B6DB191C301E8BF4D33
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F9416BA11DDFC13D6D05092744E2BD08A3AD56F64EE6F860EE1992DDBAD03401587ABB9D42D3CE9DB3B2758DCEE42EA7F52072B21CA3B1AEF82F6A163DD16437
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.... .c.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1233
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1233
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1233
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214360287289079
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214360287289079
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.365832862203934
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:94AD002B020BBBCD51E03D15FB467968
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:17B16E4580D18B876F441878653E8ED0B434BD01
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ADA010BC0EBF19E38E36BC2AE8B69B2D050C2F3960F73D9DEB9DA852C3489CE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:055F06F4D43A6BD9F6161595D45CCEA00A7FD5C3CA3565C8BED71C9D8D077F76263C6FBEC9A85EBD3F17848061D84230EE9CE989AB81B7FE908B452C76F2B969
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.313804646440204
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F0D3ECBB31D952E58925F53AB1CD1B21
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:61C055D0ADCD122DC7D637B630CFF0764807AA0D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5425155F838AF65BC18088E0474A73E5601958B2CEEA6185ECB0334723DC86A5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AE2A77C558ACD32468A8444898209A10233E91886279880450B17EE27484D168A70AB0FAE2F7C6213A18524E30B437FD0EFD607B44FD971D5B55B8E332BFE811
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):294
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.293563974097199
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD7BF5567488E7DC0F5A3C3F771BEBD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1AA2D02EF9F9BAF47A9A034B038E40AEE38B2610
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:93BC481D443BDB7CCC1EB66481607B0FBC816D294CCA7D7037D9D60EABCFFC67
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4921FEBFF02189C66B55FF48703B82240CC577AB73FD0E9C019546295E7ACD032C1983C2385F26C831CABB31DFCB90EE982764CBD6978ECE31AFF2A76DE63666
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):285
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3542996992216585
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:38AFCE8A280CB49601E4788106714761
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:11A6EF6B92EAAE77B74D966CBA0E2719EA6D7B77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4F58F204937023D5CE5BECC7559BD410813D3B19988109FD1ADFE1FC7756BA82
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A646C58923972113F4B56EB974DAD08A3118EEC7CE03C3A35ED21C355D53C72EE7D64E7B11924FF402FE780E6BC8D1606222E5CF5C02A72BCFE71E72C36811E0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1255
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.700723065896611
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:52B6E34088B1EB6A87E1401FD577CC6D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3C1DD408997B15F830502518DABEAA36F5DCB75B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AA758A66A1CA761C9BF4ACAC0BD4DFE6790B6C5CE882C44018DA18EB1C3B1B05
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE7B07EA1B55A2565A5D8639A2DA2D320A61EF336891CB1960CBB2F9AAA198CE53D1F854EA9385A85A593F7E9944AD48A1F3C69ECE983E35D4A2176D0EF535F2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_0","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"f7fa0e9f-7d25-4321-b719-c501bbb8a162","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0IGZpbGVzIHRvIGFuZCBmcm9tIFBERiBcbndpdGhvdXQgbGltaXRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5k
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1250
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.709124970818595
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6D196CC8077068A9CCC0E04FE65031FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A8927F543FA7413793B8D7A62447BD49F308569E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BBB366DDC42F82F6DC640B1DF0FF877DE414286B199A64013079FAAF543FA85F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E6977BB0EDC721933E22707EC2BB4BC696FE0DA1DA4F8B5B4B0A6F8484D8B764EFA06BC2C9C6F98ED85C6D4013A4681987BAA2BDE6254807293EFEE0C5D17FC4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_1","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"250f56c6-2d66-4fca-8033-eabbd2bc9951","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJDb252ZXJ0LCBlZGl0IGFuZCBlLXNpZ24gUERGXG4gZm9ybXMgJiBhZ3JlZW1lbnRzLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2Nvb
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):292
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3034254055310175
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E08687617D30269F6F8AE2CC14829CA9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:76AFD1D13424D10C9B2EA896E62EFBCF6B8047DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:55A80338B080506ED92CF8FC61371F7CF3C204BA477DEF1A42011ED909DCB09A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF91718BBFA245A380C05207319DF0A73F6D2D461C47E66A4C00718626CB37798D499BF8EDDF88037E590AB944E6B9DF37AF69775CE14794BD19E631B70A55DD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1230
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6915933899397
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:81380810FC146BCF6C561C3615CBD9A4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2EE7659346FA3102F3EE415A4C0F2AE23DB3E182
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4881681232D05D822C78BA84F09756E48B0CD649EA34331B5051EB810392E48D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FE54D250E171B0781204FB361D4357818AD13E110CF56D11C9FCB7C3EE6F69951D0A2D201167C0E6B6F5A1B823CFA55EA8141EFA5D7EB50FDFC8573DD83EFAC0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_3","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"07caa165-20a7-4c5f-adf8-061ef3d98af3","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiIsImJhY2tncm91bmRfc3R5bGluZyI6eyJiYWNrZ3JvdW5kX2NvbG9yX2RhcmtfdGhlbWUiO
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1368
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7536634384921115
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:375ACC85FF9FE22AC898F13EC962753E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C3E4A70ED43F6410ACDE362E5644124F1632C2CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6310690F43DA8A6D82FD0964242E5EFAFA77831788C765010C932CC3367BD992
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:90A6D5C585F4DDAEEE4C1F19C267D1F08E88BEC86361970DCCE9F6650848E98B948185073D39EBE957FEEC28B77A7060EF6F42F7F911BC2AEC4B0A8CCE68459E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"70654_217714ActionBlock_0","campaignId":70654,"containerId":"1","controlGroupId":"","treatmentId":"692283b7-dc9d-4f79-9ee2-bccf324c2980","variationId":"217714"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJUcnkgQWNyb2JhdCBQcm8ifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNyIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTEiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIDctZGF5IHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0byBhbGwgUERGIGFuZCBlLXNpZ25pbmcgdG9vbHMuIiwiYmFja2d
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.305722187872989
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2419D0D42EE7D1A3082B6AE3F1E7AD07
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D274DCE82B6E5A7A1E5131065605C2E9F1FD0201
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:200C1658ADC7F2C5F14F1949C1846BAB01150B5FFC4CC18758C82C81A8813AAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5D98E74F58D24E694D30B361BD917E3B248ADDEF07F72D5D7C6A3A1D2EBDAE4FC188CA7671F0E19FFFC3A4A265F69082782A96845A823D8901FD0187859605C8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1395
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7785219388856115
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E454E38113D8852A1D01625B299245FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:011724FF4952469A13FC9AEE38CD491CA00F2A2A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A36ED4DDBF1213182563BAA61A41274AB26B44ED5B03A8B1457FD8EBE325B76
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6C6FF502F4C79982D7DBF3C38392C9DB00B0BD69868F236B42C238FED98481FF2125BC5182909798804DB678E16624800C581E2FD83ED23951821BDB72DF8AF7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.28922995779515
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB85771383FF3CC2D2837B3BD1627F29
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1B1CB1C3A5962D24360E3117C962FFE113EC760E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:173DA1D254620BF451805D851656087D8B05FEC1816B82ED305794115E4F5A97
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0B6D669D54E482A555D09BF7700019F86B6E51EA1410C12BB101AB5F63F7B4EFD13432AE22EA4EBAC13B87D19CD5AE81751C4A5934A99E588A42172E0643A3A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):287
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.292986347321042
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EC6F06787352F783EFB0F0418DD0E5A9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8625953CEE49748D2BA2531232D1306814795002
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7BD646BB4465486449D515CE356995012D6A04AD433F89172186D2FC288EC522
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:916D1F6E4B092417A2C03DEFD9BA2C2F6405D95C2B1FA2BAC7ADC10BF33A8C5A13AA16DFFAAA52157588838824390BC57CC47108363D1517CB8956A999622329
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1250
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7203679098426505
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BEADF3DA060676AE3D17FC655A816A9A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CDE44827137E654CCE02A0480FF7FBB98CFBB56E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5BF1790B2B55C964EDC6681D4E317B0CE505F437980FA3E9AB7D177EF3B203AC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:37A7A56D163C0FB48943A090A2320E8791F1B2999AA440BED95D6D221B6D2846BFF9338DBEC00F106AE7D15D23606E210F8A66FBA0D33A644060B344AF117F23
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"65179_200306ActionBlock_2","campaignId":65179,"containerId":"1","controlGroupId":"","treatmentId":"8deb148d-1a64-4e57-9648-e8bf939c598e","variationId":"200306"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctZGF5IHRyaWFsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE0IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjoiIiwiZGVzY3JpcHRpb24iOiJTZW5kIGRvY3VtZW50cyAmIGZvcm1zIFxuZm9yIGZhc3QgZS1zaWduaW5nIG9ubGluZS4iLCJiYWNrZ3JvdW5kX3N0eWxpbmciOnsiYmFja2dyb3VuZF9jb
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4824
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.810460619695353
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:56F907BCD1FE779CE3A9249B9E118E5E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:908961F406B1E019EAA66A54352A5022875A7862
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6F7FFB5229A3B8EE5DDEABF0515C7D9B25D553DC255F3286A8EF53EC59ECA66F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:21F322663496F7585F4FA37E02821B016620E5F8815A68CA3A16549D6612167D6CC63FDADDE0EAC0E7635687316B3A3EDC0D15CBEB0115278477F54C1E7F8FDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Upsell_Cards"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"72064_221945ActionBlock_0","campaignId":72064,"containerId":"1","controlGroupId":"","treatmentId":"c9187c9e-f9f8-4083-a73e-553593a2948e","variationId":"221945"},"containerId":1,"containerLabel":"JSON for DC Reader Upsell Cards","content":{"data":"eyJSZWRhY3RQREYiOnsiZGF0YVR5cGUiOiJ1cmwiLCJkYXRhIjp7ImxpZ2h0IjoiaHR0cHM6Ly9jdnMuYWRvYmUuY29tL2NvbnRlbnQvZGFtL2N2cy9hY3JvYmF0ZGVza3RvcC91cHNlbGxjYXJkcy9yZ3MwMjkyL3Y1L2luZGV4Lmh0bWw\/ZXhwZXJpZW5jZT1yZWRhY3R8ZW58MXxsaWdodCIsImRhcmsiOiJodHRwczovL2N2cy5hZG9iZS5jb20vY29udGVudC9kYW0vY3ZzL2Fjcm9iYXRkZXNrdG9wL3Vwc2VsbGNhcmRzL3JnczAyOTIvdjUvaW5kZXguaHRtbD9leHBlcmllbmNlPXJlZGFjdHxlbnwxfGRhcmsif
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):782
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.372039875148301
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E0AD7E90C57FCEA56A9DCE1603377065
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:606BA9AD93D81F34C025FC1CB6EA7AD4B68FF40C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F0D6EF1663435EA1A907334C5037A5FC5607C85E4513A895AC45365956C84253
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:451EB161DCF9A8FEE3029FA43949F18F08C068E233829729E8EF268E39F7D9E6AF60D4CBC3BCA0E22BFAC44C8285F3762835B4ACAAF20DC8B66D51E8F7B0B6A4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"analyticsData":{"responseGUID":"58b0a371-a6fb-458e-a377-45e74e4d86d6","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1704542225204,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1704368855237}}}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2819
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.135882309454173
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:30F00FBABE2DA3D9EE9C8CAE0DF7FFDE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DF17AE5D6219805A6B3C9F3DB474C0EF5585BD5B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3A4DC488D2EA1433C67A80F072A080760F42645DB96F25A1999BDF7DD5A52B6D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:92C6A4CDD4557F58A92CE2D447DE1DB4533CD45524A9D94A296540BB000CE77D9DC8343FCED055AFF3EEA2F4D6FDCC95C529B750A35067961D77A0966F2AE6F0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"ba2adeaf5b781ebeddd83aba1fc8763d","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1704368854000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"086ebbc4e5988b4ecd21cc50d6484fa6","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1368,"ts":1704368854000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"9c120b9a0072861638fc61a9d1497999","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1704368854000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"963bdf47b482d5344a528ef616149ff0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1704368854000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"2b86e969a062eed18f55c751365c669b","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1230,"ts":1704368854000},{"id":"DC_Reader_Upsell_Cards","info":{"dg":"dc212b8613f5b3390238f6ad9a3a909b","sid":"DC_Reader_Upsell_Cards"},"mimeType":"file","size":482
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9880018630147662
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6F5C5AB386C3EFF51D72E1E03273A4B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74EA60CA3F30FE5513EDDC3BE187B68A7B15D03B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6B002BD6931B19E9FFCC061963D19DBC3213DC49552054AA19B213D0D8B6D0FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C51A0BBA3456F4DBD66A72DEC1B095B1AE8F8B6A78A46605F40E012B36FE0BA71DB2B11E79244C590B81ADC65EF234D89945F6BA121F7428636B0A6F5B458973
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8720
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.3451308898173664
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:35F6AB86E79FEAC7389745823F6A26BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D1DAD178F1642E012D01EB3458A2CE0EDB27343E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4D3FAF9877D856898F012A1D1D00E35BB33C5801BAE0537AA59DBA3A763A4D98
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FEB702BA9109B2BC84AC2C5AE3D0EA9290EE7070C8FED721458C8E9DC4CA71D9300DBC471D5B313FD04B8591F819D184EAB78E15FC18E11D2B7618F6A0EC922B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.... .c......Z.@......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):66726
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.392739213842091
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:78E02031D42CEBF0E2D5DD88A4571E3A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:016A05F2921C0B01AB3496ABA90DE65C714C228E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3BEB2A696470CEFB154D95FBD6A4CC2A28E61F8240EC8AE6BA6C63B6B545EF3F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:569C96CE803752A3691B98302D5864861BB215D636A02E9FB23B2567737FFB9AD202C2E3787DA1A8F5D4850EB932540BCDF42CA64D1A9F474D9E782B7E0EF82B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\SystemSettingsBroker.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2278
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.83310243741012
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:186B0C109B89F53CC9738242431D3ACC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:416309D8EEC1C748AA4647B18906224223287FE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:670F17ADD15E4637F84AEE712915AA1CFAE684CC80C29CC74B4F2D89355E470F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:00D99EFE6AAECC48602CAD91A1BFE0DA6BBA991B1F932D6489C42471BF21A623B53CFCD9815C732E4F64B2A6C8EE1AB920A442451D9E3D2F35E7F598DFC799DC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".B.n.R.5.A.4.G.e.p.R.9.m.Q.D.J.q.k.i.u.r.j.S.2.l.o.m.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.L.J./.T.g.w./.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.x.4.j.L.u.p.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3028000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.7529839889776766
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5BF4349E6247D92D408A41A2F5B8E5CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C537733D8270932CAC7F6065F9E61A9002ADC49A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BF43DE5476FF3336EDFB63E2F0B15D8D103D3F1DC2F13A86E90C69A6C4EE938C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7CACBF6B95D8CED43018C89B13E897648B9D4CC7E7EEF7B4658EC51F491B94EBBC4D73427E0DAB8F746BF1A876AFC70576393579FBD0A757327AD2AF469CFE89
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................4 ......$......$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12824
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4798422925537807
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:578806B3ED9B18782FA4017CDA5703CC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EE14C4FA782D2E8BB6868007BF857D10162C295E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E56CE355C4C4A152DD4B7C7206251451D86CA80DA75F13940725224E54215E57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0E5A2A34E1194AAB37EA15F6616AADE90D75604A3EFAA9B904B833C98697BCF960ED7DFB0A82C46B36F6F5905E52B0DCF74486C072F5068757074268E786BBC2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.... .c......).........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.803901373329097
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:201E6C075CB8D46FC3E2D4FB069C8165
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:918AE28930872044E248F7C6E2AF2CCBFB3D5136
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1E34CFF615CE2669440C392623BD982A243872D88F1FCE4236A9653B1BE26A6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DCA3AF8928B6345E34C08A5BEC3D6D754510F0272F5D56EBD105193D5434B39CA1ECAE874E7695EFF7AE06FA42577D5225F5DFAA53D72F578FF1764BBC1A98E6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.....?..............................................................................................................................................................................................................................................................................................................................................F-/}........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Cortana.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8415742854127455
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BBFE7A042BFC06F71F090C6C7A370825
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EB3D94B210EE799807FE2392D909D2C7036996FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:35F7D6782D3409DED3397E5ED1F76966E42B3B0DD57AA85E04DC673A0016DF05
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7082F02916B95A6737E9C6241F5999C4C349507F9379A5544E0A250702AF4C1315C30A966B85D58EECEC08F01A408098611DFAB7483A42A9FACD3948F1988749
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.....?..............................................................................................................................................................................................................................................................................................................................................A-/}HvLE....................+.~v^..FAB.y..l........hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk ..T...?..................................h...............................CortanaSDK......p...sk..x...x.......t.......H...X.............4.........?.......................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5085442896850614
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D9B108872E025891AFA50DA7ADF6AA1E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7571091F680C98EEF2CB606CBCC23A4B31E0A5B4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B674161719DAE49977EF296B53CDD3B8529C147C0F165E0DDB6AE8C2351EA566
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E64674FF368BF7EA9709693600E95FAE28F67B64679A174F77EDF636A028F8F144B727C19B7C51675EB3179535FDB9B6DD6A589A1DACBA22277536433B3A6FD8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.4./.0.1./.2.0.2.4. . .1.2.:.4.7.:.3.7. .=.=.=.....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16525
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.353642815103214
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:91F06491552FC977E9E8AF47786EE7C1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15114
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.393740042787813
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:65DE8AF0B5DCCC9DC51F81857DBAD327
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4B66633F65F9E046380F0FAA21A8D104CA2F6ECA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:291DBE0E64CF54055D802CAB1818A0913AC05359DB1266FDFFC53AB42F87D55B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4C354FFE9B928D23DD9BACCF332C8E262DDA2C6FF053D13122A3A6E6FD5C8A5F76D51405C23E8F16627BAA745BC64D092E73938B4E5BDCDE73CFA4A2AA6D0089
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:SessionID=f5ec8533-f63d-47a2-a3b1-a6fd88d84499.1704368851871 Timestamp=2024-01-04T12:47:31:871+0100 ThreadID=5364 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f5ec8533-f63d-47a2-a3b1-a6fd88d84499.1704368851871 Timestamp=2024-01-04T12:47:31:872+0100 ThreadID=5364 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f5ec8533-f63d-47a2-a3b1-a6fd88d84499.1704368851871 Timestamp=2024-01-04T12:47:31:872+0100 ThreadID=5364 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f5ec8533-f63d-47a2-a3b1-a6fd88d84499.1704368851871 Timestamp=2024-01-04T12:47:31:872+0100 ThreadID=5364 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f5ec8533-f63d-47a2-a3b1-a6fd88d84499.1704368851871 Timestamp=2024-01-04T12:47:31:872+0100 ThreadID=5364 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):29752
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.417666558389122
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:403E9FB4DE43541145B445F292FEEE3A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:636FC8068F5A969503FE51FC610768744CB1069A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DCD9E4F76F4AFF2D05CA1D66E002A2C8D60882B907686819DCE85F09FC80A10C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF4542D2988239593C2C0FA3B8033795A782948301528A5D61D9B1F2F778ACF71589F48B4B30B7DAE64B2196794650C3215421332B9F9EAADEF7CBAAFFB0C486
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):386528
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):758601
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1419751
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AE1E8A5D3E7B2198980A0CA16DE5F3D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A1DB2C58AFC81E6A114A8EB47BE0243956F79460
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8C2E1B13F6658714D51737D6745FE065B87497923945AB3028706A4171C8328F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5B36CF0982C5AFED5CCEA4B30A0B31A2B5312FBF5438623D53153E076B59F1B4BEF8C08695EA74E086BCA4EF7221889DB977B5DCFF4C684BA0683FDDECDE2EC4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1407294
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 10:47:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2673
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.993639085807109
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F441890D5B5785DDBC1C08427715E9EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:97AA2239D8E9476A13389F7510F705C55C4BE94A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FF84E87516130B856CAA7C01BD0BFEA4810AB019CD3207DABC89D088C74BDA18
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4C0A4C8D99ACF2304AF4DD9B6486D5088677E1CDF8EBCE93AC61B326D4A616B6324CC6B6E88A7739370CE85D9BBAB95AFE76D8863026FAFFF5CFB6D548DA29FD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......3..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 10:47:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.00787406596239
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:54CAE68BF2F00837C3C2B20694314A81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8485A52E660E4C6CDA720949CD8C1B339DA56479
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E133EA8C3FCDA61B92AE50C089CB214A68038452F00AF2BCAFE1BF9B2D9097E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:895FDBF951A2B4C997116546D7EB337E441C8777EC3207F4D8FBD4E431AF885C1BEB9CC8C033B0924CDC3FBEB7096D01EDCFA8165196C9B6172182A89FA44B38
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,..... %..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.013874701865662
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A7D85F9C3F4785F1D1622C2F09418F6A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:04EDF3D42EF4E0D4FED5C31EC3465166051A105C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1E8AD6A036EA63F341FA122AB6E05CB493E78A03CFA677D2034821331B76F12B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D50F0C0CB22F86FBD9F04D799F313CDB3C9E9D20EE9913026CB9D3C3CD5588E199896141C86DEDC1259CE007FA17DA7E2E1D6516B4FEEB321C58E14680063CA1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 10:47:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0080256865586765
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B1F38327A5D43F734B85CF139D83D22A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3A2D16920830010822995CB9858B268BE110BFC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0BCA7BF9203EA24C52DACC30EFCA110FF609D3B72263D13C0306465F67EB3DC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B17341520E6815F0C6ED2206BE6427B0F77B1CDAAD9259834D39F472A88891109011555A2862F5B348D02C552769C25801D2711E257493DFCA5FDD2BE65D397A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,........?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 10:47:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9947684014247176
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AB3B4270E438073B0519FAB2713F8996
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CD641FA2C5F510F3F3FF39C8E496CC5CC2C0215D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:26F73F56DB1A7C790680264001ABC0B12D1AF3A241E2F7AE09FA5145BD06824D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5E3EA55386524FBC66ADF7290D2CE9125E69FB72C204C8B40F83F60B1566FAB494B32A0D414D26F9FC055E02107CFD581C05C95AE463D5DA5F161613F0CD4910
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....%,..?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 4 10:47:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0036152817111725
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EB281F900C8B50892B9DB33D17956904
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:674F35AD58BF93A8EE02329A536D4D2607D1D6B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5F1695F4C0920BFC28A309CA1F094DBD02AB8E47225F11D0BE27344F27C6EA59
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1A31BC79FB0FDA8007635A63D7847D365DCEFED217DE2FE920B21DEC6A2DE50D22BF97F3769832F2EC0512B54BA08BE75F4E7866BE835AEE59C5543148256D70
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....W...?..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I$X.]....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$X.]....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$X.]....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$X.]..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$X.]...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........`T.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):850392
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.206852111668413
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:02BF4F9572D87DB0A85662B792E0D3FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A7E2CF47C9EC8A812457055DE5CBB92E230AC14B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0D94E8ED592846BA7B7D035F08D753BB89514D230AD0B494E50D86DD5220AB34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5CCEC1878AC317AC9CBE8E108CB3F85DBAD9688F9010319079A9F8EB43050A72D4A43EE8E53C773FE85AE4B68FA6DF7D3DC75E2E023A584967837622FCD9E0A5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......-8..iYmIiYmIiYmI21nHbYmI21hH.YmI.6.IhYmI.-hH9YmI.-iH{YmI.-nHeYmI21iH}YmI21kHhYmI}2lHkYmI.-hHcYmI...IkYmI21lHzYmIiYlIpXmI.-dHdYmI.-mHhYmI.-.IhYmIiY.IhYmI.-oHhYmIRichiYmI........................PE..d......d.........." .....2...................................................@............ A........................................0<.......J....... ..........lQ.......)...0..T.......p.......................(.......8............P..X............................text...L0.......2.................. ..`.rdata.......P.......6..............@..@.data...t5...p.......L..............@....pdata..lQ.......R...f..............@..@_RDATA..............................@..@.rsrc........ ......................@..@.reloc..T....0......................@..B........................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):530392
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.45816181579208
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:063D4491FF8D8146B167EE4B24E304FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D7178B029828DB23A115D224DCA3130B7ED9537B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A100DC7F447CC980491199F5D0583FA7D44D8FE7A1632482567C617F10FE54D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:834ADB66F6E12D9DE5AEDE21EFF716EE6893B9F168FBE835AD6FD7434800CF2C38B9ACA555C828041E07F866D12684536ACF996A82E11C53B48ABF6A005F0CD8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......{. .?.N.?.N.?.N.+.J.4.N.+.M.:.N.+.K...N...K...N...J.0.N...M.6.N.I.5.=.N.+.O.2.N.?.O...N...K.<.N...N.>.N....>.N.?...>.N...L.>.N.Rich?.N.........................PE..d...g..d.........." ..... ...................................................P............ A.........................................q......\r.......0...........T.......)...@..........T...........................@...8............0...............................text............ .................. ..`.rdata..pQ...0...R...$..............@..@.data...h)...........v..............@....pdata...T.......V..................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):497112
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.438361119688651
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4F89DA665E512350058C520174611135
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0A4720B834E50D7DBB850F112E322D6FC64334B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EC2FF4D9ABD96A9E42E01DD98BDEFF390C05729FAC3FEE50AEB6D88398B1E653
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:981DB94F68C3366909CA1D032E622C53420B1E9AF81BD2C30F8482082DE4539F269AC87D67AFBDC890AE2096CFF0CD3A4F1EDF0EE0D98767FC7330425D9E3BCB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6qS.X"S.X"S.X"G.\#X.X"G.[#V.X"G.]#..X"..]#p.X"..\#C.X"..[#Z.X"G.Y#Y.X"%z#"P.X"S.Y"..X"..]#W.X"..X#R.X"..."R.X"S.."R.X"..Z#R.X"RichS.X"........PE..d......d.........." .................h..............................................|h.... A.................................................................@...S...l...)......(.......T...............................8...............8............................text...p........................... ..`.rdata...G.......H..................@..@.data...x)..........................@....pdata...S...@...T..................@..@_RDATA...............Z..............@..@.rsrc................\..............@..@.reloc..(............b..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):211408
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.337608794464878
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0FB71A79C1269E2BA50FB92EB92866D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7292A917707D174F7F98BBCD7E248000EBCFE9E0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E9E4ADFA160CE9BBEDA6A083C42562FDB33A8C9261F85EDC682528333813B7B6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0C2E80768302FB009298B288B06BB9E62DB91FBD04163F0FAD707F9CC84445985CF811839A6C6CF022817F4405276B63B7BA46C5C67E24FD5A90CF976FFD4144
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.O.w.!.w.!.w.!.c.%.|.!.c.".r.!.c.$...!...$.T.!...%.x.!...".~.!..cZ.u.!.c. .|.!.w. ...!...$.r.!...!.v.!.....v.!.w...v.!...#.v.!.Richw.!.........PE..d...=^.c.........." .................v.......................................`............ A........................................`...X............@..p................)...P...... ...T...............................8............ ...............................text............................... ..`.rdata....... ......................@..@.data...............................@....pdata..............................@..@_RDATA.......0......................@..@.rsrc...p....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):498640
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.435753543146649
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1566E699EE42EAA571700F3AD30B2DBA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D2B11F53310AD7118B6893C46EA815F9C7BF9CE2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4BC5FC5CD0AE661B4FFE6AD9E12E55B233F471BA84F40CBA7BEB0CEA8822E831
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:52F8B86486BC22198CDE10F91D4588A7A939580327E8BA03B254D5A2C915B039775AFE696FE2014AAECF83EF514D3123C6EC68244B40603AA5D980F7E4C1BA1B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                                  • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................N.......N.......N................:..........:...L.......L.......L.,.......D.....L.......Rich............PE..d....].c.........." ...............................................................3_.... A.................................................................P...Q...r...)..............T...............................8............................................text.............................. ..`.rdata...S.......T..................@..@.data...H)... ......................@....pdata...Q...P...R..................@..@_RDATA...............`..............@..@.rsrc................b..............@..@.reloc...............h..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):454234
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.356165996676256
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C8F84498D05C83EC80CB39F5DAFF8A16
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6277CCE63374972C5A438E9BCE2BFCF5E54D1E0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:470F7845E1F0F2F6AC8C23F793F0D0DA61B6FF1A3FB0B442FEE30FF8E01F5D7C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:491384C6381762C97D3DF202DC4EF3A703F848AFCE2BD323A8ABBBF89BD93044F37F5A00F9012E5562E9E5CA7FC70E91826FE7CEE3E264102C2AF64AD3E6D2B5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (33506), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):58200
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2533690390753005
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C74B87C9A8CADD3463A338A08B3F2CF6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E594A6D9CE5B8B25F285A417F4DAB7D4AF0DBBA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AFD2447F77118DF6FD4B8710C2B23E7BB4EDB557795C643E3D8A7C12DF4E6586
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D54519EEA58AF0243C9C9C57C38F4ECDE72CB39E89A117E20267916B2C8FC0157B8024C049ED94B15CFB37CC5E346C4D5FC98F30D99001826B7799898E0D5BB6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-adverts/demo/mol-21682/dist/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e){return t[e]}.bind(null,o));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=93)}([function(t,e,n){var r=n(5),o=n(10),i=n(46),u=n(15).f;t.exports=function(t){var e=r.Symb
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13436
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983888206098064
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F2EDF7C10F35CDF833EA5AE4FADE7F4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0FED6E410929121D7D71E4BB66E0D51DC775DABD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9862F698F0D0096DB4439D62F3FBE3E00D1910370CFF1D5ED11A8754DEDDB664
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D12F3CCD6F8F40589758DEF6C0E6416D03792D7281A888E5A6E2CAF109DDC4B7C6D9D34F1ADDA9FD954376C66B7BB62957DCC852A0FA056609E32389EC30A9F5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjkxZjdmYjIyMWE0MDA0MmM2MDExYTg2MWU2MDAzOGZmODQxN2Q1ZTg1ZDAyMGM5NDkxNDYwOTZjMDk5OTZiMmIiLCJ3Ijo2MDAsImgiOjQwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFt4..WEBPVP8 h4..P....*X...>.R.M.$.,$..Y...gn.C..-#P^...Y..N.n..a...%.........8.S.^.=...~....Z..?.....M...l`.h......2+{..<|.Vj....S. .)S:.)....J..s...P.S.f..i0..=L....L..2.h..k.X_...rc.d.y..q...k.).5.....s..%b>.......S.hl....23.N4.H.>\..5....nmh.!X..r.....bA..b....[....f.V.w....*\.}E.8.?..[m.`...D.*.ck./.+....w.0p..4.m..=..tt.V.a.....w.......]O....t.......j.2..A.gu..)................g...7..A.,..m.H...v.}..}[........AE.........Bh....(.F..e..D......v.1"jk........x`#.....o....@.R.]M.+L..5...z...".h._.<...........d...4:.D....M^..1....nR.....P(D..M.QTz.....k.R...1#}...O....:%~JU.B..q.+/Z.F......;=.T'if. .K7L..q.4..<....B....k.G..p6......j2.Mu..Y..Z..x{).'.......(qT.........k......v..C....:..voV......7\c...A...'...u&...a...h.c ...{..?3..1$....\D...c1.}..U....(io*.`enR:...Gb.-..P.....L.2......Y...>..:V...n.5.7d.U_.d...<....!F}.......@9.$ ...!....Q..CBT30+....1...&S{........x..L.eT..o...0......4.^...%.RmC......U.x#.....l.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14199), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):156411
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.571956049834476
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DBCC93EA7137A3C8FB9E0AF2C3CC965A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1A460469077D6F957840538C14588825CE09634E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:99FA53960D7E9AB329D56D258456B98030426AB8D5D21DCE912176A5D0DBE297
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C681B9AA332080576CA44F2BFBBEC073CDBDFB18E526D94136DE69B8ADDCC7B3DCB39CF9470606A2C5A460E83DDB85DCA819D96039F1ECBBC04AEA35AA1E3940
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ads.us.criteo.com/delivery/r/afr.php?z=0CC735899A8DACDA&u=%7CAgXZh6uNL4zbNdPTBaj1PLXzOQU8XeWWOtPTbNtn3fI%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eDHcAej6N3l6caEHwXUrLa-nbcTh1VJyNc1XqNwHuyiM59pNnKBlQ5mb9T-oE3Wuu74gAkwt6w8Cx3vefY2PV6PbxyTAFtcngWIBmTEdu-mL40N8953UXBGIkeL1hNn_yCU1C08EY7SSPMQuM3TIuI3SS2W0BEHZqMRpVdINW6ajssDOqVDQyuqxR552thcMeMz0b9F2VT7Zxay_g4Qw-lpxhTsgl7R4gQ8z9uj31ux8G8t1aj3y8f6Xs1jXrBIpjRCzQ0yge8QTG9BddV2DFTqzJKHEAy5ErrgwCj9RfMgjOPn_2sJrOCEISpM7sPpSFCXHsO3RjGDqkv5dJJyAmFTzeb_fCSnHEXoD6H4xG4gIntypO9Z6BDXk4j1Ir1cdukFtyuK34tX6yMtS7BFnkuTIC8Yi8YcZSat4sfhOeY_GGsILi9WU4ekOnoiHzfq5SFVM-fqBtLVQ-OJwnUJgn6Opci98-r-gYCVjLYr_n7oXNq_aFAb-2bStVOdDe6stMEeKmpwrv_p9libQ5ofD2MoC0My7ltwyFa-TODZTjwt1Amb7an2356uwrv9PbvrN-A3RSL31wu_8ZWklTrnGjGvmRMGRD6iNTpUiWAxHOIlAagtlS717L7J2J_2hguenXE
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.<title>Advertisement</title>.<meta charset="utf-8">.<meta name="format-detection" content="telephone=no">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="viewport" content="width=device-width, initial-scale=1" />.<style type="text/css">body{text-size-adjust:none}</style>.</head>.<body leftmargin='0' topmargin='0' marginwidth='0' marginheight='0' style='background-color:transparent; width: 100%; text-align: center;'>. BannerId 10967427, ZoneId 740750, AdId 1701191 -->.<div id="main" style="position:relative; padding:0; width:300px ; height:250px ; background-color:#ddd; cursor:pointer; overflow:hidden; display:inline-block;"> <style> .privacy_element, .privacy_element a, .privacy_element img { text-decoration:none; margin:0; padding:0; border:none; } #privacy_icon, #privacy_icon a, #privacy_icon img { cursor:pointer; } #privacy_icon { position:absolute; z-index:100; top:0px;bottom:auto;vertical-align:top;margin-top:1px;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4704
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.906502877866658
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:42D983309DFED37A576EDF76A94A43C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:384FF95753A288232607E2B69FA3F366F96045EE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DBBA8B3354FC3539C72C3D403C4E59F877B4BAB9495E7BF6114811AE6A28A81A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5D22833184D77876ED01CF3BB7AC44B92B1F25B46F13245A77C3EED2B639E674E0062A1A49892E4A62B4C9B1F7979E0131B82FDFA6E2291AB45A52850464BB3B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/02/19/79544771-0-image-a-21_1704225545331.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................g...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................omdat.......y4@...2.".`.A.q0...@ D......(.......x..C..8./.!x.#..I.7...R..".E..0=...?.D...!..!o....x...........`.6/8....U..rya?....+0...(...Qf..:&.P..0.j.+.)........].,NH...O.'...~8..x.vt..yz|...&..U...0/...e:.>..Y....c..)g.Sg..l...2uqU..7a..G.9#..{..M.h....K.....\.....~..I.......`..[.c....%...w(&4.|........ .`.Ho.[._OI.....=@..V.Ec..A...c....*I.Fm]...2....8I..'.F.......0..7..&..'".}|p.+O...[.4c...j.0.E.wf....a.y......{.Ao2>...vhH.@.....<...R...s9G...........>C..JYX@b.:BV#.;.....2.{...)..._P..j......4..|.P....-....rA]y_..'.@........&..;..{......X\.E...)}S!...B.~v..uD..Q.4R.....t..Rk.X&o..g..bN....S..[.x.n.%.......M9F...oF.!....N.Q9...xe.7...H......%.c....ve}..>.H.A..o...:4..&.$.!..K....T...&...4...#....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ads.yieldmo.com/v000/sync?userid=5118354730285588453&pn_id=an
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11662
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.770280855995246
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2E0E7DC46CF18E9F125D01A218AC986F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7E56EB7C48D260C85B320A1FFBBCF820F0DD73E4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EC7B4149ED7CB0E8ADD02FA2B76CA6FD8A0A75779497440D04502193EFC8C3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:45111FFDD3840CFD5AB85E4D6F9B059C74193B6C5391132F6AC919DE249197B5407746C196E2DF8E261AADCDCC539194B9F8A39BD84D528083AA774E5EA0308F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.70007642520718
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5B6A677C6F311782F0EF8A18D2DA0C5E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A9AAE8827A8A0488565DEC3EEDFEDFCDA8C7944F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8A2243F40CF88075CFAF9E14197BC76E92BD61A731201228340158DDB2537A79
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:014B2280DC89E07D7A01818BCC0CDC22A387A388EEAC7FB69B127592F9B8E07FCAF8BEBBE5C4177881FE8EDEAF5D3654D86202251BC988C824390CDDD14B0898
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"34a9b388-0967-493c-8887-6af64a5c9169","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2023-12-04T11:49:13"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5352), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5352
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.634351492764567
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F099B49871EBBFA71FE74FDEB4FF54C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DA85A3932A84F7D7DBD912B50B46244CB023384F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B3982F8A03B0473346C652E1093C78B7A8E2829C82D0B906414E35A11389F5A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0152504BE5BD3431589282589DFF8D55C220D84D5B970EDD4C1BCAF197FB3C51D0E65F93896EF9FA4468850CEAD43FF6A1442FDD586CF43BCDD84A38D083AD61
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=70623962&p=156423&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://thrtle.com/insync?vxii_pid=10067&vxii_pdid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://us-u.openx.net/w/1.0/sd?id=540245193&val=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://crb.kargo.com/api/v1/dsync/Martin?exid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://sync.bfmio.com/sync?pid=187&uid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOK
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65354)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):98590
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.262081609860911
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6891
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.942276475796022
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E80312FB960C85D29566F0B81E26CB35
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6FF29DF83DDB78CD9F4093527C0A40002B7B7C9B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0DCD3AFA595A0BCA1EA5EC98EC9E51A268B7CA4A9CFAA990E4C2A8C07F19DFDB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9D56DB762319B4F6B3F085DE32758480BC72451E73696A0B5F069B58FE0261536A453A65F72821401AB8360C0F968CB736AB650DEE9883C9FC75A814A7A9535E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/10/25/16/76990273-0-image-a-83_1698247330301.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.3.`...A @@.T1.&5."},U.F`.T..(.r#o@.bg3n..++!1.O......0.'.|..=......kX&{.X"..$$..........`......2........c....b.&..g.c....J..1.<.....5-6...p.q.^.cbf#..{.GZ....2.h.ln<Q.".b.!..\...&.O_.ob....?~..E.?...-9..5.....O......R*-Bs..$LR.ml;...sH.....;G<3_..\..]...<.9.V?f@/....!5..Ul@..:..._....~5.1...x.X........7WH..*$..$..f....\.c.>..w.....^1.....H.M{... .....j\...Y ....JoK....[.).l.v.Ylf.........k.......l..mP...o.K...e....?.#.*.kRzT.'..J..%.y.e..D...'..]...:....?....Y.....46..8.......#=|..H.Y5.c.<nj...^.-3u.]...g..-..d....W.v..{%SHhd..y.@._...."&5.\.....c.Y.....:-Y..5..... ...E.6.JZ.."Ci.2.......(.."[......z.t...Nd..d(...~.:._.......K.qL..EP...U.....X9.}Z........Dg....26.....;....@M}..V1..,..L..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xefb8a530", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5871
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.846067763215277
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5B96ED78AB3EF6C97980D5CA8DF8B37D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:157A633F372EE8EF951334DC6245C2110356EBDF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D45BBCFD68DAFC86AB4D1ED61350DE3CD4612EECC17B58CBE4CB128F838A0368
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7F3CA4357D22985822F4600EDB8F798385425CCC29CB0DA92CE3605CA84A66EE17EA9742D58D071DCE66AF875284AAD7D11DCEF4D2A83BABD1B33A1455ECEA74
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....0Optimized by JPEGmini 3.14.2.84235 0xefb8a530....C...........................#........../.).....$.. ;"""..%(%!(.!"!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."........................................................................................@?.h..").9k_a.e.!..z...k.+..*Wq..Y.<(.}.6U.QaUu.......G].f..Qq..... ..1......m8....i5y........d..Z..........X.\U....S.:R.Gyi.z+1u.;..7.<R3.@.1.wA.....Bf.A..r.w......*.r....4h..................j...H...,;,..>6........qW.${:...2z.3....s.)5......1.V..d.xz.:..y..&.....g...).o((....+SY.;..!.I...RH.....5..8..bZg..i.%........'............................!".12 #3A...........f.u.q.<.1.T.]v......].&.yG%.....,......t..}.Y..L.uL...S...V.R.'.g..e.....uo.N.{b#..z..9/.=7.39b..].N.x.ck{+...,4..E...b.Q3. .g....k_...e.v.s.G,......R....K.1......R..n..ei-.~.X..zA..r.....J...."..f.V.....p.A...ddO.~.n4..w....w\xZ.{..f.....c....)..^.]s...:..5q;...Fv..0O>}#.hC&..9.7LF21..~.y..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9912
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.313164897256855
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:232BC13ECFF2E265A3787358E015D0EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AA09708EB7742E55DFE29AE97A290AAD11CA8D8E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AE3B9991F763B03BD78928A6A66431602BB74E095FE956730D413182597F2193
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3F61E2E2ACCD94B97927EC410DBDFD19E2E39236174100639BBB3A1B83C6F7500E0844CA763EFCABD206E2A701E76D3DEFE6F5A42E6A9176D2782242479E86E4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"overlay":"<div class=\"fff-hover-overlay\">\n <div class=\"fff-preview-title\"></div>\n <div class=\"fff-preview-content\">\n <h2 class=\"fff-preview-headline\">\n <a href=\"#\" onclick=\"return false;\">{{previewTitle}}</a>\n </h2>\n <p class=\"fff-preview-image\">\n <img src=\"{{image}}\" onerror=\"window.FFF.onImageError(this);\">\n </p>\n <p class=\"fff-readmore\">\n <a href=\"#\" onclick=\"return false;\">Read more &rarr;</a>\n </p>\n </div>\n</div>","popup":"<div class=\"fff-popup\">\n <div class=\"fff-popup-images-container\">\n <div class=\"fff-popup-image\">\n <div id=\"fff-popup-crop\">\n {{#hasCroppedImage}}\n <img src=\"{{croppedImagesPath}}/{{article.cropImages.overlay}}\">\n {{/hasCroppedImage}}\n {{#hasNoCroppedImage}}\n <img src=\"{{url}}\" style=\"width:{{cropPosition.width}}px; margin-top:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2733), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2733
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.387647545717561
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C292D4C45E3A75D6A688843C38A6C2A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CBE238BBACABD44B830BF99228209B2154338EE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7971C87518FD10468AFB81F85EED6F02192C310582A05F74E545E2BA3F16FC63
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5D07398C27AAF879544F3867E2308929016711AAEAB3554F0090147BC182874C8E143D3AABEC945C3866D22F19112F7807366F677344F896740FF374743DF520
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cs-server-s2s.yellowblue.io/sync-iframe?redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Drise.com%26id%3D%7BpartnerId%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body><img src="https://bh.contextweb.com/bh/rtset?pid=562615&ev=1&us_privacy=[US_PRIVACY]&gdpr=0&gdpr_consent=&rurl=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11592%26uid%3D%25%25VGUID%25%25" style="display:none;"/><img src="https://csync.loopme.me/?pubid=11362&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11571%26id%3D%7Bdevice_id%7D" style="display:none;"/><img src="https://ads.yieldmo.com/pbsync?is=rise&gdpr=0&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11584%26uid%3D$UID" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11596%26id%3D$UID&gdpr=0&gdpr_consent=" style="display:none;"/><iframe src="https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=rise_engage&endpoint=us-east" style="display:none;"></iframe><img src="https://us-u.openx.net/w/1.0/cm?id=58ceaaf5-c766-4c
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3213), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3213
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.250448624026834
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:44E6B966C12B759049179F23810ACE77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E4A6B0E2BB109AE32A364589FF8E0AD45D4B23C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B94472D780DB3B45C0920BB2DBD0CB57660D80671491ADA0EF15776F3DE9E812
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4B349C4548C97A561076EEBCBF4F9FF27D05F60951B780A231B875FD4748BBB58BA37FDFF6C67BB3E28B5E52C2E05012EB4EA744421C828E4D41C9DFE8228A31
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.cloud.kargo.com/ad/network/klick/klick-dailymail.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e,o){var v="https://klkstrm.kargo.com",c=v+"/?origin="+encodeURIComponent(location.origin)+"&url=";function u(e){for(var t=e+"=",r=o.cookie.split(";"),n=0;n<r.length;n++){for(var a=r[n];" "==a.charAt(0);)a=a.substring(1,a.length);if(0==a.indexOf(t))return a.substring(t.length,a.length)}return null}function s(e,t,r){var n="";r&&(n="; max-age="+r),o.cookie=e+"="+t+n+"; path=/"}function l(){return s("krgtst","enabled",10),"enabled"===u("krgtst")}function t(e,t,r){function n(){}t=t||{};var a,i=new XMLHttpRequest,o=(new Date).getTime(),c=t.onSuccess||n,u=t.beforeLoad||n,s=t.onFailure||n,l=t.onTimeout||n,d=t.query||{},g=[],f=parseInt(t.timeout,10);for(var p in d)if(d.hasOwnProperty(p)){var h=d[p];void 0!==h&&null!=h&&g.push(p+"="+h)}return(a=g.join("&"))&&(e+="?"+a),r||(e=v+e),i.open("GET",e),i.withCredentials=!0,i.onload=function(){if(!u(i)){var e=(new Date).getTime()-o;isNaN(f)||e<f?200===i.status?c(i,e):s(i):l(i)}},i.onerror=s.bind(),i.ontimeout=l.bind(),isNaN(f)||(i.timeout=f),
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=ccc3b5fa-4636-4144-bb14-553cbca1cdfc
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2911
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.398106465818173
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DAFDE1483841FF3E24290C5C983701B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D0BF1CCA63107AD263A08F7E92BCCE99635F2FE8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A6823771B717F56B9674F6B409C73F09E8FD0C1209BEEEF34650F3A769B36C33
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E34AB7A1204A72F5243E5ED0AEF076D20ACA1CAACE83A1A721651E84E6BBB44F71429D919409B1FFC9CD7FF4DDFFBC0F5B4DD770D25CBBBBF57B1532054CE3F0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://rtb.gumgum.com/usync/amzns2s?r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dgg.com%26id%3D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body>.<img src="https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID" style="display:none;"/>.<img src="https://x.bidswitch.net/sync?ssp=gumgum2&user_id=u_9f0e5e00-b2e0-4ec3-8836-ad1e298f86ed&gdpr=&gdpr_consent=&us_privacy=" style="display:none;"/>.<iframe src="https://c1.adform.net/serving/cookie/match?party=1301&gdpr=&gdpr_consent=" style="display:none;"></iframe>.<img src="https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=&gdpr_consent=&us_privacy=&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D" style="display:none;"/>.<img src="https://sync.srv.stackadapt.com/sync?nid=1&gdpr=&gdpr_consent=" style="display:none;"/>.<iframe src="https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=dV85ZjBlNWUwMC1iMmUwLTRlYzMtODgzNi1hZDFlMjk4Zjg2ZWQ=&gdpr=&gdpr_consent=&google_redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dgdv" style="display:none;"></ifra
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.479989180987029
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:42B311D5128C3150ECD1A6AF11E65D24
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:79A78A16A32FC56E92D26DA846AB969748F4C2C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C33216B1334EBC96B6B52608113DB72864B0C0ED5EDF6170BFF137439ED2130C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FDCD3941AE2EE4C02A2116425F566754428F185B4A37408E6E6B1F460203577F51A4227331EF491906B0F1E350115C10F2B662FB7C45987FAADB824B89C26B16
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{ "Country":"US", "REGION_CODE":"DC", "CITY":"WASHINGTON", "INEU":false, "INUS":true }
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (20213)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):20346
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.635656561555651
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E40ED1822D8989F7B3EE1D1F89BE399B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1D880EAE563767AD688CB45B7A54ED69F07810ED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B4DAD2ECCA929D0509DAE67F96CEF0066595B85F542D97858CF0AE32BF73E239
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:94B59716444A06E7D2E7A7407043686ED04D85DD64D5F8E33C7ABE195D726B935EEBAB3BFA4AB22C8DD9D204CD1C0EB56BBF73711E6C8AB07F6936B77025B1E6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/widgetOBUserSync/obUserSync.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><title>OB user sync</title></head><body><script>window.version = "0.4.165";. . (()=>{"use strict";var e,t,r={552:(e,t,r)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.consentHandler=t.Consent=void 0;var n=r(22),i=r(416),o=function(){function e(){this.cmpFrame=null,this.gdprVer=(0,n.getQueryParam)("gdprVer",null),this.tcfFrame=null,this.cmpCallbacks={},this.gdprApplies=this.isGdprApplies(),this.consentString=null,this.isPurposeConsent=null,this.vendorConsents=null,this.ccpaData=(0,n.getQueryParam)("ccpa","1---"),this.gdprApplies&&(this.getConsentFrame(),this.exposeConsentMethods())}return e.prototype.getGdprVersion=function(){return this.gdprVer},e.prototype.isGdprApplies=function(){return!("1"!==(0,n.getQueryParam)("gdpr","0")||!this.isLegalGdpreVersion()&&"true"!==(0,n.getQueryParam)("cmpNeeded","false"))},e.prototype.isLegalGdpreVersion=function(){var e=(0,n.getQueryParam)("gdprVer","null");return"1"===e||"2"===e},e
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.261618974361793
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8DE2A98ADB80767B95658B4B19F1342C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:62C1842BA4D4A75C68BE6ED02BD49D4042FD2E08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9DFF2251ABBDE2C57B87B8E340E8CC695637FA72F8FF311C61C37B97EC5810C1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F846FC07D9667FC5931CBC014492D30EB0DE94765BB888F5CB6096538D5C6E596C0D9751B2F2CA98C2136AFDDD3409EAD8F7BCB7D058FD9D566F009CD394D825
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............l;...;IDATH....N.0.D-h{Rr...".E.^.&&...*7..yv.k.RJ..&.C.>.2n1I./s+...I.$}i.wI.>x...>......R.^G.Ok...........\.7P|1.}...%V......"...sFP'....G......L...aS3uV:....U~suH....QT...M.......a~...Z..K(..5...R...].W...~........j.<'...6.F.....r..r..i..........B..j..<..i.o.9.-.......Mm..-....W..#WS....D.+..l.s]..}..../:.....6j....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):69202
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.282111694526597
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:629D923A79C9F961A58F0421845CD8A3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:10D8507711B7E7FCAADDF53490A17A7C3140F6CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1D96A080DA33DE9DD902D43CB0DAB06FAB50C45D916CC9676269149C3083818E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF18E484BAF1DB2933074A6BFAF78498E344B87416C1D18A1D26669BEE7D4E699F07FFBF7DE1795C3549C423AFB1F01FD15FD59C84EDB831D85FE1826C6B4519
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"articles":[{"articleId":12922457,"imgUrl":"https://i.dailymail.co.uk/1s/2024/01/03/13/79571141-0-image-a-53_1704287434386.jpg","url":"/femail/article-12922457/Frosty-reception-Prince-Frederik-Princess-Mary-Denmark-appear-distant-New-Year-outing-amid-rumours-Queen-Margrethes-abdication-bid-save-marriage.html","headline":"Prince Frederik and Princess Mary of Denmark appear distant","fullHeadline":"Atmosphere 'at freezing point' between Prince Frederik and Princess Mary of Denmark: Royals spotted 'exchanging words' before putting on a united front at New Year reception - amid rumours.Queen Margrethe abdicated to save their marriage","puffImage":"https://i.dailymail.co.uk/1s/2024/01/03/13/79571143-0-image-a-55_1704287436116.jpg","channel":"femail","isPaywalled":null,"viewCountTrending":209121,"commentsCount":822},{"articleId":12904011,"imgUrl":"https://i.dailymail.co.uk/1s/2023/12/27/15/79371723-0-image-a-31_1703691181279.jpg","url":"/news/article-12904011/Zara-ditched-fun-fashion-style
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9012), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9012
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.170585835239588
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FCE2BFE5D7F2F5DF4AE350001CA777A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:14F11E7C0A653439AEEF5C75F8898FA4B0F36DDA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CAEFDCC9AE00A197310C0E74D02CC5011A10CF2F7494A3C6E28CD68DC7C37540
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DB0EBFEE3E2CA7422414AF22002387CCE4B8C2AE34B7E4ACAA04BBA46D671FA253CA7F3BBBB8E7E630F3640CC9E6A1291E1576EAD38BDA13ED3B944108823985
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://storage.cloud.kargo.com/ad/network/tag/Kargo-Data.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*! Kargo Data Library - v1.3.0 [20190620] */!function(o){var a={};function r(t){if(a[t])return a[t].exports;var e=a[t]={i:t,l:!1,exports:{}};return o[t].call(e.exports,e,e.exports,r),e.l=!0,e.exports}r.m=o,r.c=a,r.d=function(t,e,o){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(r.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)r.d(o,a,function(t){return e[t]}.bind(null,a));return o},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=2)}({2:function(t,e,o){"use strict";function a(t
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3208
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.5207968436820005
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A51C5608D01ACF32DF728F299767F82B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2EB3F9F430FB2A6267E0D252129EF6473D074F37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AEBC793D0064383EE6B1625BF3BB32532EC30A5C12BF9117066107D412119123
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6FECC87543A01F595F13FAFA310F36E3590A69DC45FB50913BC15C8FE6FAF17D0F459DE37A6DF2B210E562838A859E33FED2B3C214D566B28E0795E56E811FEC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/fff/preload-inline.gif
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a . .....................666VVV......................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):441922
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499798005637742
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A7B20C864ACECCDF8A93228B25A28F7C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:07A617FCBA7FB87AF0B216E47BA7FD43E6FA9113
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:013FC39EFB38A28D8ECCAB58189059646847BC5C54E1C4B637E874B6109EE0EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5A409CA6894A95C7923AE5A39CF66C97A2898EF518E546A6DC81CAA461708DBE62593854A782BEDFFCFAD3ADE0F6A32CE47A9AF7224697AE89B2F2EF6ABEA432
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202312070101/pubads_impl.js?cb=31080177
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var ca,ea,ha,ja,na,pa,sa,va,ua,wa,xa,za,Ba,Ca,Ea,Ga,Ka,La,Ma,Na,Qa,Xa,fb,ib,kb,mb,qb,tb,xb,zb,Db,Gb,Ib,Kb,Lb,Qb,Sb,Rb,Ub,Vb,Mb,Wb,Xb,$b,ac,fc,gc,hc,ic,jc,kc,oc,pc,sc,tc,uc,wc,xc,Cc,Ec,Bc,Gc,Ic,Kc,Mc,Nc,Oc,Pc,Qc,Rc,Tc,Yc,ad,bd,cd,Wc,dd,Vc,Uc,ed,fd,gd,hd,id,jd,kd,nd,md,pd,qd,sd,wd,xd,zd,Ad,Bd,Dd,Cd,Jd,Ld,Kd,Nd,Md,Od,Qd,yd,Vd,Wd,$d,be,de,ee,he,ie,je,ke,ne,oe,ae,pe,qe,se,te,ue,ye,ze,Ae,we,Ge,xe,He,Me,Oe,Qe,Se,Te,Ue,af,bf,cf,jf,kf,mf,nf,of,pf,qf,sf,uf,vf,yf,zf,Af,Df,Ff,Hf,Jf,Lf,Nf,Qf,Rf,Sf,Tf,Vf,Wf,Yf,Zf,ag,cg,dg,eg,fg,ig,kg,og,mg,sg,tg,ug,qg,rg,vg,wg,xg,Ag,Bg,Gg,Hg,Og,Pg,Sg,Wg,$g,ch,eh,gh,hh,ih,jh,kh,lh,nh,qh,rh,xh,Eh,Hh,Kh,L,Lh,Rh,Ph,hi,ji,li,mi,ni,si,vi,Ei,Hi,Ji,Ii,Qi,Ri,Si,Ti,Ki,Ui,Li,Wi,Xi,Zi,$i,bj,aj,dj,ij,gj,jj,sj,vj,nj,oj,wj,zj,xj,Cj,Dj,Ej,Hj,Ij,Nj,Oj,Zj,fk,dk,ek,kk,ok,qk,rk,sk,uk,yk,Hk,Bk,vk,Qk,Ok,Pk,Sk,Uk,Xk,P,Zk,$k,al,cl,el,fl,nl,ol
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5257351171929923
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pr-bh.ybp.yahoo.com/sync/openx/7262437c-13c8-a21e-52b6-d37f27ebded9?gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11544), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11544
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.369091634352956
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1E1BCBAA01A7B990B7059DEC5A1F9CF1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C5452F6FDA61647916C034C3AA1D35DD0B4DD553
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C707D5798E40035EF5AA307DB04E295703514D654B1E65FA62B04492C687C255
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7429AAD798DDB5FEC8D4505AA358FDAA37B52640324CB641FAB4C805998C05E2A371344EE0884D015A5EE23B2ED48C6F4DB54FA86014CB5383E19B3EC2815AF5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn-ima.33across.com/ob.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{var e={193:(e,t,n)=>{const{Ajax:s}=n(262),a="https://lexicon.33across.com/v1/envelope",o="ima",r={GDPR:e=>{let{consentString:t}=e;return{gdpr_consent:t}},CCPA:e=>{let{consentString:t}=e;return{us_privacy:t}},GPP:e=>{let{consentString:t,applicableSections:n=[]}=e;return{gpp:t,gpp_sid:encodeURIComponent(n.join(","))}}},i="33acrossIdFp";e.exports=class{#e;#t;#n;#s=[];#a=[];#o;#r;#i;#c;#l;constructor(e){let{pid:t,apiUrl:n=a,src:r=o,regs:i={},win:c=window}=e,{ajax:l=s,consentDataHandler:p={consentData:Promise.resolve([])},localStorageId:d}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.#e=t,this.#t=n,this.#n=l,this.#o=p,this.#r=r,this.#i=d,this.#c=i,this.#l=c}#p(e){const t=JSON.parse(e);return t.succeeded?{idEnvelope:t.data.envelope||"",fpId:t.data.fp||""}:{idEnvelope:"",fpId:""}}async#d(e){const{idEnvelope:t,fpId:n}=await this.#h(e);return n?this.#l.localStorage.setItem(i,n):this.#l.localStorage.removeItem(i),t?(this.#i.setId(t),this.#u(t)):(this.#i.clear(),[])}async#
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68513
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2820862998170846
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4CEB1C85E4547BFF5EF9D583BE7200C0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EB377032A3B84B53E485C3BA2E90C686CB77E2F6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:04E682A98C4EADB5CA1373B2A170ADD171E519557CB5C5D2CAA933E9D6F46585
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4A303794976EBB9797FDE0D47671458D1FFF8F4E7F6AA513B5D24E6BA364DDF3194A625DEAE1675F346252F12D61EC0B671E623D8856394CD3B4628AB1A755BA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/api/mol-fe-feeds/v2/articles/rankedByTopicGroup/royals/size/200
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"articles":[{"articleId":12922457,"imgUrl":"https://i.dailymail.co.uk/1s/2024/01/03/13/79571141-0-image-a-53_1704287434386.jpg","url":"/femail/article-12922457/Frosty-reception-Prince-Frederik-Princess-Mary-Denmark-appear-distant-New-Year-outing-amid-rumours-Queen-Margrethes-abdication-bid-save-marriage.html","headline":"Prince Frederik and Princess Mary of Denmark appear distant","fullHeadline":"Atmosphere 'at freezing point' between Prince Frederik and Princess Mary of Denmark: Royals spotted 'exchanging words' before putting on a united front at New Year reception - amid rumours.Queen Margrethe abdicated to save their marriage","puffImage":"https://i.dailymail.co.uk/1s/2024/01/03/13/79571143-0-image-a-55_1704287436116.jpg","channel":"femail","isPaywalled":null,"viewCountTrending":209121,"commentsCount":826},{"articleId":12904011,"imgUrl":"https://i.dailymail.co.uk/1s/2023/12/27/15/79371723-0-image-a-31_1703691181279.jpg","url":"/news/article-12904011/Zara-ditched-fun-fashion-style
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 296x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13002
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.984743462979976
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2ABFB84684062167753F57DE597BBE9A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:54A12BD188C3A28316239D89E3F1F500989F7DE3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9BFBFEF4BD5521FEA1400F3CBAEC0691F551A7917C3F0D87E4CDA25AE897F019
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EF64B726731A10CA005C6AF96328767010B9331B51C99222906A79AC63342EDDD5B84B45090D93613421DF82D28B69800EDC34E9497610705988389252A80149
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400017320514_DARKMARINE_486x684.jpg&v=3&w=400&rid=6&s=Ae8YSgarzMkTvmP2OgyDp0kY&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.2..WEBPVP8 .2..0....*(...>m0.G.".!&.K....gn.m..z[.......|+.M.os}.r..v..8.K.......O....Q.......C._`..?.._.>..............h~................}<~......{..._...'.I..n..ypK.+.!}...0ue,......Y..Ae3...Y....wC....I..n<Z(.em9.@...v..HI~.F.Y.m.. ..x.........V..'....X...h.X4.#.c.k..%.Z#. .......qa..j..g...o.........9p8(F.......W. `..........*e.(0-...x.m.w4Tz....D......F...m.z..mN..4.u._....].|U]-....v.sF@.j.p,.2..h.A....g.DH|.`C$.+.G..B.:...BIr..^h.3.~G._(d......3..\...!......{L..kM..G.T....V....G..`..Kl....*.U.XE[IsL..I.%.4e.c...+26.dE....&.......J.......7.!>6..D%z...'R<...w......@..>w..-...&%<.a....65M.nD.....+.]...p.32...)@-8..fY...@uL..$.....$.qD..../....M.!.j.Y..,....y.5...K$.a..h !csL..+M.... Y.k............._#..]..B..u:......]..F.......X.....~....j..-.?.DP.$.&.i.C..|mG.u.Y..p7...BXAu.\s..{.X]......<.cK.......z..S.....}....{nd...D;[%.\.8b..Mn.).K..).a+.I..f<..5hP.3.k..]=>v.....%......\..g=.....]l.......vG.+..D...V..].on..[......../.b' ..C
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):293
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.960487814950511
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D9F776BDC698E1BC9C6A1977218019CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5763CFB5AC79ADF0FA7F03A82BAD04EEA2DCA243
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:725E869434FEF8013208ED4C233D29744F9B363F867DCFB8F23E862880FA699A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:84264D0441EDF682C5F2567B06B5F61D22BB7059D590F38D5345A95935235956B62AEE6EA9BEE520E4DD35CFA7368D8B7C55073E9FB34CD29520C31A6431D05F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/flash/icon/back_button2.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 24 24" height="15" width="15">...<style>.. .native-arrow {.. fill: #848484;.. }.. </style>.. <path class="native-arrow" d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z" />..</svg>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6925
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937840810629875
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:865E3B1BED41FE678D73128D7A3CFE99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D00E415BA77313401FA97C009440407E36400FE7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:61B35C66DA46B5936F9B0CC5688B9B81705209687D8BF2768542A3E5663B38CA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BDA4D23DFD7E865895E6DCC9FFE4821B8DC3B5C18712C0C30C2B3BBC41C705E13BFFC392281B80C7CBDEB14A184A78F81A4CF29F22F9C3A1731DA1BB3288557E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/09/79338829-0-image-a-1_1703581648880.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.4.`.A.A(.....w.....o?*}f...81^..V..C.=...4{.G.....5C'*h....@#Y.Q....Qc.,>.E.JF,.v.I.$u...S.fAz......<O..:.8.....{.(...2.q....Y./K.......r.s..~.%.7.(....p.....x}.u2...}&....;>..2.z.\..[.}.8.......}..{.0...Xd{Gf.8U.]...Z4+.K.&hO,q..oq.Q.kQ.ss..S........."..rp*.2.v.....H@..u..|.&.<.OZ.<|..u..W.i7...u...}@...N.......35.b...*.y......7.R.Ds}x@g.OVw.e.?...+%F....DG...*j-d....t2:..S%..U..-&.3.q.1.W...d1.65..`.h.}.:...*....3a+..P...N+^...*.a...Y............_...q.?...N.&.Y.RM..*..-."..F.x...Tw......d]H-.yO.sS......o..^z...knQ.18g.h..f\.*..4. ....J.Ey..!.?....F..E^.....rB+...Y.u.k.......9.fw.#.l...G9...v#..._...V_,.nb.%2x.N.mf..R>gqG.vk.~.T|a.....92..{.Uak...2:.."..p}.r.h......z=.R..).....zqQ.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31152
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.784745260195502
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F373F838BDB570AD3310A74421C1A9A9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:67EBCA92F90EED2906BC34B03B5C541F963C41E3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1AF147C61CF4C912B565852F8B8E76AB11BCB96E6563726CE7129A81066310CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2A38C20A69A8A93942DA73EA6FAD6AB06FC6FE16E3DB40D1CB725E7F8C01E8B8C10ACFF8F373958E5EB67E5194E6BE3169A93806CE22FFACD7A1CED37D77A796
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Cmpu_puff_30&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=300x600%7C300x250&ifi=8&didk=217493427&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D5bfded498c2eb337%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYgfBMYhtdILi0oxIptfkb4mYtI0g&cdm=www.dailymail.co.uk&gpic=UID%3D00000a062bb9e1c0%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYqJr5Oh2WANcplL-5tIgiJuLUIKQ&abxe=1&dt=1704368956353&adxs=810&adys=5926&biw=1263&bih=907&scr_x=0&scr_y=100&btvi=3&ucis=8&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=300x-1&msz=300x-1&fws=516&ohw=300&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGsnW1X5AeY8_I5okDEoOIKlXloofnt-GK4ZuK5Dww0_OEvVjyUxXDldnMgNJkyShFerBtaQM2EcdDZZo6EY_b7gMuZAmdG_uqeM%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGskHJV6mo3OxeX0c_9yZOMBRo-miDN9PMCIs-tTVpex1r8gao0tla9r5QYUrMc2-WlBRqZxQZUtdpgIK8lAd70O8hTih_DM1Y6U&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghkEhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSOwoKcHViY2lkLm9yZxIkOTExMjBkYjEtNTVlZS00ODJkLWIxYWUtMGI4MWU4YzYzMmIxGMO5uaLNMUgAEhQKBW9wZW54GLeuuaLNMUgAUgIIZA..&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L21wdV9wdWZmXzMwIixbXV1dXSxudWxsLDNd&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dmpu_puff_30%26amznbid%3D1%26amznp%3D1%26in2w_key16%3D-1p%252C1p1%26in2w_key20%3D1p16%252C1p1q%252C1p1x%26in2w_key21%3D4061602531%26adx_channel%3D9%26refreshCount%3D0%26id%3D46924878-aaf7-11ee-bba6-0eec894bd75b%26nobids%3Dtrue&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D10277%252C55620%252Cbugu%252Crts%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3%26gdpr%3D0%26cmp%3Dccpa%26us_privacy%3D%26consent%3Dfalse%26prmtvsdk%3Dweb%26prmtvvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3%26prmtvsid%3Da10cf0a8-69a3-433b-9ef3-ce61de9655ef%26prmtvwid%3D5aa8f0a2-0c93-444a-8596-5e5dce694b36&adks=2424277692&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/mpu_puff_30":["html",1,null,null,1,250,300,0,0,null,null,null,1,null,[138452537228],[6408626054],[5362276473],[3267021546],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsmWGmXp-yvKdWnqo9_K9bD4UHiJp0aLPz2AooHVDXR-npYB2z70OmUOblXNtppK5KoMKP_DdL8OXsGIcbpeUvZIWkgxc71vRKA","CMPL45LVw4MDFRaGgwgdILwH9g",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"8",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<script>window.top.postMessage('_dm_abe\\n', '*')</script> BEGIN HEADER -->\n <script id="ns_script_dc" data-key="0482cb62-bd76-4a9d-8c21-4a7728d559ec" data-e="5"\n data-h="250" data-w="300" data-cr="138452537228" data-ca="3267021546" data-a="5362276473"\n data-unit="/424397508/dailymail.uk/dm_dmnews_newsart/mpu_puff_30"\n src="//cdn.includemodal.com/pw.js" type="text/javascript" async></script>\n END HEADER -->\n <script>window.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1700
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7013446498978535
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1E015194A0E596827CB8971F884EB43C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:151333575EB8C80DB016D4006BADE211BAE17BFE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:45F0F27FB78191006375051EE3046FAE3105B652D11680432511CBA61B32C330
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B57DA6964AFB8DEE115DB366F5DE5660EA43590E50F8126137694A61E29607BE331D4FA67F7CFFC8E0C456F2FAF6F01039059E68938C760F0879035F789AB196
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/nanoWidget/externals/obUserFrame/test.html?lsd=29e7220f-f055-482f-b807-25bbac9edfbb
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>OB User</title>. </head>. <body>. <script>. var getQueryParam = function (key, defaultVal) {. key = key.replace(/[\[]/, '\\[').replace(/[\]]/, '\\]');.. var regexS, regex, results;. try {. regexS = '[\\?&]' + key + '=([^&#]*)';. regex = new RegExp(regexS, 'i');. results = regex.exec(decodeURIComponent(window.location.href.replace(/\+/g, ' ')));. if (results === null) {. return defaultVal;. }. return results[1];. } catch (ex) {. return defaultVal;. }. };.. var getLsd = function () {. var computedLsd = window.localStorage ? window.localStorage.getItem('OB:LSU') : null;. if (window.localStorage && !computedLsd) {. computedLs
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):483951
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.89198496564373
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:54E538C07092A9BA0FD344DD27DF3FE3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:87F500FDA3711690604E588721F981B4EEEDA617
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:83305749278B92918FC401232ABFEF5B78FA99686B218288740E7EF82081FD26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:02352B8E34FEC1DC6B40FBD637D30AD95DE0E2C088512933B24A9E12408182AA8CF09D3D04C3C17FC9DCE8DC0ACD189365937BC4FD193D2D137183BE9C46593B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-async-bundle/8.4.1/articleDefer.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:figure+.social{margin-top:0}figure+.social ul{border:0}.social{margin:0 -8px 12px}.social,.social ul{-webkit-box-sizing:border-box;box-sizing:border-box}.social ul{padding:8px;margin:0;font-size:13px;font-weight:400;line-height:14px;background-color:#fff;height:48px}.social li{float:left;margin:0 4px 0 0;list-style-type:none}.social a,.social label{display:inline-block;vertical-align:middle;width:30px;height:30px;background-size:contain;background-position:50%;background-image:url(data:image/svg+xml;base64,PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48c3ZnIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgd2lkdGg9IjMwIiBoZWlnaHQ9IjMwIiB2aWV3Qm94PSIwIDAgNjAgNjAiIGlkPSJzaGFyZVNxdWFyZS0tZW1haWwiIHg9IjE0MCIgeT0iMjYzIj48dGl0bGU+c2hhcmVfZW1haWw8L3RpdGxlPjxnIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PHJlY3QgZmlsbD0iI0UzRTNFMyIgd2lkdGg9IjYwIiBoZWlnaHQ9IjYwIiByeD0iMiIvPjxwYXRoIGQ9Ik04LjA2NCAxNGwyMS41MDQgMjAuMjZMNTEuNDI4IDE0SDguMDY0em0xNC40OTkgMTguNzc2TDguMjk3IDQ2SDUwLjQzTDM2LjUyMyAzMi45MzRs
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):26047
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.390032949632341
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F2DEF618B403A488714EBC832F5CBFA7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:87BE4661A805EA8256A46E1013ADED51705125C9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:12C73EACEE85C6C50E0A1D8ECA4BA4A0959938A1DA9E408CE176FDF39170FDA1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9CA61BCE092378D653FB10F97D040A8947A929DB3F874AEBDB7301AACEE857B8E410F0855E81E4EF6532E77F3548C22755865C56FDDD59F21CC1800F5CBF84FF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://api-2-0.spot.im/v1.0.0/owa-gw/spot/sp_jhHPoiRK/v2
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"success":true,"spot":{"pub_spot_id":"sp_jhHPoiRK","seller_id":"sp_VWxmZkOI","mcm_network_id":"5765","features":{"community":{"ads_enabled":false,"display_over_video_code":null,"display_over_video_size":{"height":"0","width":"0"},"enabled":false,"lazy_load_v2_margin":null,"moat_content_limit":0,"moat_content_percent":0,"moat_enabled":false,"moat_widget_percent":0,"passback":false,"video_enabled":true},"conversation":{"ads_enabled":false,"display_over_video_code":null,"display_over_video_size":{"height":"0","width":"0"},"enabled":false,"lazy_load_v2_enabled":false,"lazy_load_v2_margin":0,"moat_content_percent":null,"moat_widget_percent":null,"video_enabled":true},"conversation_header":{"display_over_video_code":"","display_over_video_enabled":false,"display_over_video_size":{"height":"250","width":"300"},"display_over_video_type":"","enabled":false,"lazy_load_v2_enabled":false,"lazy_load_v2_margin":0,"moat_content_percent":null,"moat_enabled":false,"moat_widget_percent":0,"video_enable
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:00D034F2D16475FA05FE56F79161C8D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:24E26A42407173A638A100C03FAE8FC56D72C5E3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B259B971E52894C8E406C02EA110231F68056D16437C0CDA5D34AE1311540A79
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C3BDB668C165A97134B699736461D96261F789292D6F3A1C3729D64F456471C9196621E75FE07F7A7F1983D86BABCCDB418087973C3E9C590272549492A952CB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:5.25
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5871)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44072
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.465837148796698
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:120CE9D5A9A147C0A6E5745298651EF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5E34F31D2DC9604F563D7FC3874C5DCC7DAD82E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C0D965FFC12C1EA9A014423299F8F8BC20D63C1611B90D7D2EA65E553E91A524
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7E2CCA38C21874D2FD47BB9BDEA428255C2D9C24F2032E07243EDB8717FB0A24BDEA6C0322E7223F153AB3B97C32C8745239DFA20F7035A46101A4266974E51C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://uk-script.dotmetrics.net/Scripts/script.js?v=246
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:"object"!==typeof DotmetricsJSON&&(DotmetricsJSON=window.JSON);(function(){function D(z){this.foundVideoPlayers=[];this.SearchForNewVideoPlayersInterval=5E3;this.newVideoFoundCallback=z;this.init=function(){this.trackVideos()};this.trackVideos=function(){function a(a){a.contentWindow&&c.searchForVideosInWindow(a.contentWindow)}this.searchForVideosInWindow(window);for(var b=window.document.getElementsByTagName("iframe"),c=this,d=0;d<b.length;d++)a(b[d]);c=this;setTimeout(function(){c.trackVideos()},this.SearchForNewVideoPlayersInterval)};this.searchForVideosInWindow=.function(a){try{a.jwplayer}catch(b){return}this.searchForFlowPlayerPlayersInWindow(a);this.searchForJWPlayerPlayersInWindow(a);this.searchForVideoJSPlayersInWindow(a)};this.searchForFlowPlayerPlayersInWindow=function(a){if(a.flowplayer){var b=[],c=0;if("undefined"!=typeof a.flowplayer.instances)for(a.flowplayer.instances.forEach(function(a){b.push(a)}),c=0;c<b.length;c++)0>this.foundVideoPlayers.indexOf(b[c])&&(this.foundVi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 74 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):517
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.707491279770184
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A85BF8E29331CD62725B2BB16387EB8D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0D08EF8B58F0DE0CD166BB8BFB3D425379EEB4B0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:10D217FC2D14B793DD2ACBA83780093FF88896B4433F7EB36BFC4A220F78350F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C79E6BF8BA1E60C6A0EC39F6758F4DC7E377CAF1D6E03D260ECCB348DB928EA99F542EB969BB3ECA8D5F3EB81D3A859DD64943F323FECD7CEC3427EF9290387B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/comments/articles/icon_comments_74.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...J...*.....#.=....lPLTEGpL.M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..Md....#tRNS...5y....-..(...K.$..nS.b...AE..+_Wj...%IDATx^..i..0..Q..,..4I...w......,50.......>u+..h.p/n...0W+..V.A.....ddP9....u.#.w.S.......".!w.9.]~.Z..f.bBn....o..^@..dP...FD5..DT.(+.,E.....H...DT..BD....Q{.....d.gK..:..d:'....K...k.+.Ti..5Y...P.P=.?U..-.....-t...3../......k.N...'.#.-....Fk.Ok...W.=..-qZ..K.=....@/Mj..o..am.7..'.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):285804
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.977944834690143
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:19E35992A286E8437A8CFEF534080A70
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2BD479D67D8FCEB320132FDD73B67528BE2E8522
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1DEDA79322007944CDDA617420B2FE16B521C73AC45FAF59C6CF9B2CCDEB809B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:157B6955BE10739C6BDAC78C1EECEBF9B66F912C48DB293E9634A44D64294268EC8B1FE3334262DD389F4287841C1ABD75B42900328E654238801F895DE6853C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/gunther/17.19.0/all--.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:html{color:#000;background:#fff;font-size:100%}body{line-height:auto;font-size:62.5%;margin:0;font-family:Arial,Helvetica,sans-serif;*text-align:center}a,blockquote,body,code,dd,div,dl,dt,fieldset,form,h1,h2,h3,h4,h5,h6,input,legend,ol,p,pre,td,textarea,th,ul{margin:0;padding:0;min-height:1px;_height:1px}table{border-collapse:collapse;border-spacing:0;font-size:100%}img{margin:0;padding:0}fieldset,img{border:0}address,caption,cite,code,dfn,th,var{font-style:normal;font-weight:400}li{padding:0;margin:0;list-style:none}caption,th{text-align:left}code,h1,h2,h3,h4,h5,h6,pre{font-size:1em}q:after,q:before{content:""}abbr,acronym{border:0;font-variant:normal}sup{vertical-align:text-top}sub{vertical-align:text-bottom}button,input,select,textarea{font-family:Arial,Helvetica,sans-serif;font-size:inherit;font-weight:inherit}input,select,textarea{*font-size:100%}legend{color:#000}a{text-decoration:none;cursor:pointer}.row:after,.row:before{content:" ";display:table}.row:after{clear:both}.row{*zoo
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):154672
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.227962652433262
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7229163A9092E2CEE472DDEE92DCB6BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CE6F382A8166B88B13B50469CABB8D5BE1A3D4D1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:12BA93DB33DE679D443DC28AEE4A2190B580B8AD3FC53216D5BB2678D4E17F29
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7D7F8D63C194DCAA4445ACFBC72D05958689269252CFE016E050271CD3D8AA969B57AE7F32819D64F2117296063947880D269E6A78BFC9E6263288692977F30
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * @id5io/id5-api.js. * @version v1.0.55. * @link https://id5.io/. * @license Apache-2.0. */.!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=17)}([function(e,g,m){"use strict";Object.defineProperty(g,"__esModule",{value:!0}),function(e){g.generateId=function(){if(void 0!==e&&void 0!==e.crypto&&void 0!==e.crypto.randomUUID)return e.crypto.randomUUID();return"".concat(1e6*Math.random()|0)},g.semanticVersionCompare=function(e,t){var n="^\\d+(\\.\\d+(\\.\\d+){0,1}){0,1}$";if(!e.match(n)||!t.match(n))return;var r=e.split("."),o=t.split("."),n=function(e){return parseInt(e)||0},e=functio
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1595
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.553556094333878
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D9F9B1B9E5E485488379120512FFDD08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:32C2D0420B264AF4F4F65AE3E58A147584582B6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:199852DC79F79A28336E3BF5A0453BEFB3DEBE2961AC6A2DDDD028A4B2596D22
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D7EEB4305C0D203A5665EFAEB968F2A3865F4A299BBEADFB6F000E69E848CE2D3067EEE7BAE8666F09091D7A09ADEEE834043B5E93E9B20D0615066E326646FD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"dataAsOf":"2024-01-03T00:00:00.000Z","generatedAt":"2024-01-03T16:00:35.364Z","conversions":{"USD":{"USD":1,"JPY":143.0167597765363,"BGN":1.791189669383643,"CZK":22.598223280520195,"DKK":6.83038739811338,"GBP":0.7919223372103672,"HUF":348.7040937814818,"PLN":3.9965198278230605,"RON":4.553988460481729,"SEK":10.249564978477881,"CHF":0.8537411850902097,"ISK":138.0163018591446,"NOK":10.367249748145435,"TRY":29.780932319809505,"AUD":1.4869493543364776,"BRL":4.9325945599413865,"CAD":1.3347376133345543,"CNY":7.148731568824983,"HKD":7.808132612876637,"IDR":15563.998534664346,"ILS":3.651158531001007,"INR":83.30891107244253,"KRW":1311.731843575419,"MXN":17.096986903562595,"MYR":4.631010165766096,"NZD":1.6040846231339865,"PHP":55.590255517904566,"SGD":1.3282351863723783,"THB":34.45004121256525,"ZAR":18.804469273743013,"EUR":0.9158347834050736},"GBP":{"USD":1.2627500867352839,"JPY":180.5944258124205,"BGN":2.26182491037354,"CZK":28.535908407540187,"DKK":8.62507227940326,"GBP":1,"HUF":440.32612466
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 253x322, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1946
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.906223564264008
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4B51DF573DE4258E799B9383BCA640F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F72362D6DEE7973CC65157F0FC935CD921440A8A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D743A8F1194E21452B229844A6913E7801AB1570350E4A6DE9B58C58DE49CE4A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:19D4CCF7BE8095872CC9451F68D7A0FE833BBFA5B0FE4B6379C7A45624C0D7E58B17B8F8917C5D30B90DE4847D836AEE9E3528878B58AB40ADF40DD36376E1D7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400018214540_WHITE_486x684.jpg&v=3&w=400&rid=6&s=xGGiqPno2sR9e9yiTzGajV4U&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....PN...*..B.>m6.H$#".......i.........x..L..>.gZ.5y...qc./.;.Y..^n.,....$.H>%.T..^..1g."..R<|..........=Pw:1.jOf...hw....=..h.N/..5.a*.ns(8".g..... g?>......G.=...h...b]...h.6.....G.....)S.T.i..$....EC..?..q>.1g....h.d......B.....bd....l.....J.3l.?....Ed.........e.l.UC1..R./i"U...NG..(.3...V.....<w.u.@...{...C..i..\I@W....n..g....R....0.+. {..%..A...']._..w.;.N.5f..c.V.....A.C..u..B.O..uG....3g..Y..U...>.;.f......ym|x....c..@...bp.....K..]..J...q{.x.....;%9&......p.S...T. _C.V...k.. \`..)...t..0.`.. .1...f:...-.z.B...-.V....~.W5&...r.....y6o......~?%.{...Y..@...z.........j...^.fL.c......a....V.I...|..7t....!...'...dq.....u1z..4....}.n._..q*....eD.>)..@.j..(c........(.^.%.m" .?N.SY.,g0mQ.hG.....D.B.W.....4{F.@.../....|...DXu..g.....Q.B..k.qk.uMr..X.?.bt.MZ... .jAQ.q..tJ....P<....G.N...n^3.....y...`,l.']......].A.............F..e.%.HZJ....Q...\l....l..4$..y..N.....^.r.-..Zl.6..Qp..i.1Y.o..T8CE[v........s..C.Y.!...3..*...,..<.g..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xea6b652c", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11088
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.745741718509853
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1FCB2A0523B859E4D1EE5418DF7F7182
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F5608A8AD48E0F403529915CC4890840759939E1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8580EB565AFF3B65E0D1E83612220F401F51B4FBA27710D34C7A7699E04DECED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:517440E582F2ED65197A2874D2BE9EEBCA9CDF530F0E1C66CF34B177DDA561782DB4C7EDF9F9B26CDDAC4ADC01EB415024033750CA833B03A7F6EA0BF49B8CBB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):845
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.426207990830625
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F1D745D7079A846EDB575A6F75DE02B9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F06228697A4899DCA1528355AB490122220438E7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:168F054E8517A6F1AD769F50CB6912F0079FABA7EEC665BD81A6A52B596CEB57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:21EE608BD62C5A4312C30F1C2DF9243BCC812E23B8019FB03FBE6A3270E9070AA8A236E9B097F0CAC6254100F599594783AFE9950E292E6BEA72E5C85B0C0B93
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdm.dailymailtvhouse&enc_prev_ius=%2F0%2F1&prev_iu_szs=638x92&ifi=1&didk=2154617839&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953160&adxs=150&adys=929&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=1&ucis=1&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=636x1&msz=638x1&fws=4&ohw=1263&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZG0uZGFpbHltYWlsdHZob3VzZSIsW11dXV0sbnVsbCwzXQ..&dlt=1704368944421&idt=8157&prev_scp=pos%3Dpara_top&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus&adks=712872917&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dm.dailymailtvhouse":["html",0,null,null,0,60,468,1,0,null,null,null,null,[["ID=248f934df3911244:T=1704368955:RT=1704368955:S=ALNI_MZRQg2LG0TIvK4lNAqp_ZpCZnkJ4Q",1738064955,"/","dailymail.co.uk",1],["UID=00000a062b986f55:T=1704368955:RT=1704368955:S=ALNI_MY3RoqgNaMnoUVB77iI8EG2ssXcGg",1738064955,"/","dailymail.co.uk",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CMy3jJHVw4MDFXyegwgdt1wFtQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qM-cHoSq5f8PCH39CUeCugFgRm0W5OltgicPwQlDljgB6w5VqrCCI12TUKuxj9-wpjHJLke3G_c4Ax-Rs8lI3lzG_wJ1HL1CnR3SdWbtVWNMTdbgUECxF5ieCvZ7jK89K2jbd5gMhFtGMH77KEWXE9mesAoVwS9esmTW1DGG6e0_qo60vCevFwlwpYPYIVvuKIG4p5N5-h7XeYovEU",null,null,1]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (376)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1242
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.413638904530385
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:17B38404518BFB8C6DFB2E992AC413B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6E3C9552126B0A9A9A4CD2A3CBB70A3EF8595A93
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9DB2ACF1DF74E0A42E5EAA84558D45251BCB304FDB17496F98DD6A9387708D3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A144A0F79820549151F20D5094660920A0D46C7979C976BFD2D8168012540BED4D37B988C22B883AEE96AD39F967949AB0A892321D075C01CB170E4752EE469E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://sync-amz.ads.yieldmo.com/tamptsync?callback=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dym.com%26id%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<img src="https://s.amazon-adsystem.com/ecm3?ex=ym.com&id=VEcF488LLF8nOu_jB62h" style="display: none;" border="0" height="1" width="1">.<img src="https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pubmatic.com%2FAdServer%2FSPug%3Fp%3D160648%26pmc%3DPM_PMC%26pr%3Dhttps%253A%252F%252Fsync-pm.ads.yieldmo.com%252Fsync%253Fpn_id%253Dpub%2526id%253D%2523PMUID%2526gdpr%253DPM_GDPR%2526gdpr_consent%253DPM_CONSENT" style="display: none;" border="0" height="1" width="1">.<img src="https://ib.adnxs.com/getuid?https://ads.yieldmo.com/v000/sync?userid=$UID&pn_id=an" style="display: none;" border="0" height="1" width="1">.<img src="https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c" style="display: none;" border="0" height="1" width="1">.<img src="https://pixel-us-east.rubiconproject.com/exchange/sync.php?p=yieldmo" style="display: none;" border="0" height="1" width="1">.<img src=
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9297954712258907
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://lexicon.33across.com/v1/envelope?pid=0013300001f6OFRAA2&gdpr=0&src=pbjs&ver=8.26.0-mol-1&coppa=0&b=1&g=VvbcVNpgXGZ%2FS62Sg5p6qk3I4Gp1UR4WdNGxJgM%2FhRg%3D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x5d138658", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7045
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.887946177025266
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:549D9D29D968C00E2231B6FBFDC46786
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5AAFB84BC941703E9094A3E4EDD25D5A04015301
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:052F0023CDA9A9110C1E8AE94EA272796E61351043CDDDBD3F66AED89BBDA4A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DE4CF64AD559FE1DF97EB02BA4EE0E950430F59E53AFB33A95411B3604D07801E19F7EF6C84950AE61F163BC92F23AFFC6AA24428E9082E5EAB3160F52E0B627
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....0Optimized by JPEGmini 3.14.2.84235 0x5d138658....C...........................#.%......../.).....$1. ;"""..%I%!(.="!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."...............................................................................R..U..~.%".....$...rd.tR.`.E..^.N..-..~.zJ...uOi{.=.cJ.......1... ...b.U.....|.6Z.O.k...o..'..OMz...i8..'4......].._.D.YX>.....C..)..<f.D.....+...a.....1=......3.W....."I.&".Q.-]w7..|...m.&cU9t|...eN.+.V...r.PW(.1...3...+L.6n.._..c.+.m9.^].%...-..]..h.<.t.x).'..B..8..C.'....O8`. ../=+|.S].9.gG...h#1.}f}........KA...3O.:w..A...S......O$.*.#.<I;.K..s.i*.)..z..-....*...........................!".12A. .#$3B..............6+.].3.`.8.2q...-I.%....m,.]GOnW.^s.._Q...X\....lI%..f....H...@..fT..........i..I..>..j.....a$.[_.E.l..By3p..w.%MU..r....;.I.8....\T.p....j..|..a$b.............%n.......o...s?.q..9...."..."......x..b.....V%5.a....g..9..t......T.+..."ygvU.<....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6378
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937255609530193
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BCD6AFB39711249354AFB384D633B58C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC5FD7BE763E7A94C85BA30CACCC48A506C0BBF5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3F7B8D29E514A8544DEC2D38AAAC59B5AAF93DDF72D0D42AAE4EF8C2CF857735
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C4AFB38CA84C74C81EF54EB55E576CA09B2BABF0FA49164384AE1CCE9ABD31BD05602A8BB1E84973683DB221A9F05E2D6B7E106A38C24E2372C33CF35A45DBF8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/05/79559905-0-image-a-6_1704259390646.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2./.`....B.@.k.6..V.K. BzoY....{^v....ZH.4...!..Q......5.J.f......|;(..{.g...s.....|.......'....A.p~..P...% ..~*0\.5...!:....Dv(..B..5.......[.+@u.=...>..\...H..cq....V.j.=.F&......V./..Eq?..+2...U.O1..X}Z.SR.D;s]{...........`IFf.....O1l.L%3d...|...r1.,..H..F.e1a..Ne.>7.....T..&....x....._....F%k.........w..6.....Y.l...'He....|...)....i..DJ#{!.h....+g...Hk.]....=...'....}......'-mM]..J..Q..s.:p&;....p...D.D.Y..?lq.%Sbe.Z..%.......p..s'.`s;.,...A...O.eK..Rp'.!.X.....r.@...N2.#.'.........c..n.u!HH..<.=.........Y..4 .k.8..z.[..o.....s.5.....'.ok.....#..Aj.b.{...%.}M.../..8.n!';.v....($...,A.H.}.=3..`mHXG..>.0....QmO^..."z.^.....$i.6#..G%..V.m."...D$f.....S=[S.+.a...K.5...'.d./n.EW..f......*..[....O.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2656)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):376130
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5288605574340695
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BC593D05E999E8DDB30BB1AAC46F5EE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0AE00888B0C903F5AF884CF07E2CC5A352A4AC8A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:395149D128D5D361AAF2CD3DF1CFD23DEE746145BDEF0105D99ABA97FBCF712F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ED4D0878884E8090AB5B51563BE752088D074B9A43552367EFC36771383D94290058072F2659004B569D1E7F33E3855304CCA1B0338D6E61F3202BBA85E240BC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/sdkloader/ima3.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:// Copyright 2011 Google Inc. All Rights Reserved..(function(){var l,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_sy
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0D61F8370CAD1D412F80B84D143E1257
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:32096C2E0EFF33D844EE6D675407ACE18289357D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6B23C0D5F35D1B11F9B683F0B0A617355DEB11277D91AE091D399C655B87940D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3D637AE63D59522DD3CB1B81C1AD67E56D46185B0971E0BC7DD2D8AD3B26090ACB634C252FC6A63B3766934314EA1A6E59FA0C8C2BC027A7B6A460B291CD4DFB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c3.eu-3-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:C
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):347
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.143059127379743
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:80E2210EA8F05AD8F4BA0E55417F2655
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:31C9FA266FEE464B1998455BF503E76FC62FE82B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D4CA23CA39E75F793C8246963D17C3D279E4B6CD0500398196D3D325AE2E07C7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:83ABFA446FFB49B67BFD1BABDCD227875B9169303267A1FD5157892672B967CD8799E2BDDB8ABF7F4B77BC7BA98E039698146E5532038C3025A6B4A92D8CE231
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"valid":"OK","fetchingDelay":0,"delay":1,"descriptor":"other","version":"3.2.21","nwords":0,"key":"d4d1cdf427f06ebc6ee7e0a3ffbcaecdfbfe517eca18a41d9126f88bdb16e7f0","url":"https:\/\/www.dailymail.co.uk\/news\/article-2187999\/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html","timestamp":1704368951,"info":"OK"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 308 x 91, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3361
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.874176861528307
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:087D981886E94A916C9F984B03DBCAEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9D1088B852E91672584FC012986CC4247C4FD670
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:36ECC5B76302BFDDB2DFD9CC368630349183745D8FF370079E904AA7F24F5E81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:735113F0075E5D63A1481A467253A1C36B6D1231135C5B566D918E392A21292330E63A912A3817CC2A5D5D6A98CA6001015F137F679912CF9FF548229931F640
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/sitelogos/dm_com_29.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...4...[............gAMA......a.....sRGB.........PLTEGpL...............MMM.................666...............XXX......ooo......iii...FFF...___...@@@///...RRR...)))$$$.......<<<...ddd...vvv...........999{{{........333...............z..@....tRNS.......7..*x.....IDATx....H...0..SJQ..Qq.p.......-.Q.k..!..J.7###...C..j..d.2h...Z.-..o5.).......&.iI.`.~.=..p.K.2h...}.b...t.cj...>...3..T8...?....9.8...1...#.Mxfnk?....~a......t.q.n2.........s....:?.zm.}..q.F.{]..........s.8.....g....V..9.-.@..r.x.....I.,}..j..yqW.*9.h.o...1..\..........&M........-......^C.....]..6.a.m..3h>..uu=6;|h....-...n..A..Jl...^..G...9s?.....f..F..6..w...oAkX....d...........Y...J.{g]X._.vg#.}....A.....="...O1.4".......@.......x!...m..I|.m.9r0.LM.FZ..`........)..n9..=.m").H?..r..,p...&&...;.J9.4.^;.. "...?....K..[..h.5..LK.4.mh4.1...../..._.&$>...S....@.b$7.;.4".."...Vy..vi....o.X~...M:.X..4.........M.81...w`.9....Q....h.z_...]K...F.6.C...v.7.|...."Ca!Z...v...Zg;.. +
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5360
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.918590229016605
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0343C68CA73F9F6B9FA5DA8D3291847E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C63E31A05253176BF78933EEACDDC45BABBB0F38
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F3F88D4CFECCBC0970DA1939EE3429C068991AC3DC0290C5B6C12E6F0DA7E954
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F051B8FEC76AED019EA350AADC93A774972BAC02F04C21ACA4ECBFD1AF0729B368EB5E26CB85F0E75AB6C017A146EE9A39F3511B2997922DAC764348CE4ECD5D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/21/17/79221171-0-image-a-119_1703178423551.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.'.`.....@@.-...*_.J....J..O..|.-...!.9.K`.......F.w.X..~u)X.Z.t.R.....U.)]ZV;....q.....F..^...P..t.w.;...c.`4.,...&Y@..)..*..q.S.zd.y;.11."L!..u&r.#.y.....&..+...._xu.......\RY.D...rR..&+......p..z!:..a.[........31.^..o.;%....7.".r...X.g...2e9p.....-7.W.@...@..A.....B..Oo.....P.,.....w.`..P.....pt.s"d...E...."..|k/..........>...k?0.3....kl=2.).{.cw..[.T...L..&.=2....L.<{D...9.JK{.....@.a.....{&^2J...qy.z.4.L.k.....H.Q......bv...X.c.t=T.!...4-._...}(".......y..VOE..Ytu.......a.&...Rg..n../FA......p....yTOg....g4....g..t.x.P.#....f.\D.],....`Q...S....&.2X@.%...6O.......K.@U.......w.U..o.N9@........I?.yb..Jd<..t..$.J.....(!...._D...i..8.T...........1.Fe......eU@.`X......s=....'<b.B.Wd.......G5.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.801648703676759
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3733916569A404DD748208F7E81B4416
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5F558AAE9ABC404189F2206C06E7A02078BA8731
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F6F16ACAFF011F2CEE39064F7EDF9B0CDCA0C1AF8B1C4F72772DA6F1107E5F9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BA8943A22CBE6869CCD3C628AEC357AB18D15563CC3C786A04656B4367E50E661AB8EE6960488029338BE353D533B5EBF245C7FED5DAD234BDF9E66A876C98C1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.newzit.com/setABframe.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex" />. <script src="/static/2.0.8/setABframe.js"></script>. </head>. <body>. </body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):25982
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.388267312136934
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BF9DADE6959C2E528DFC4ECC6D9D6B24
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9443A08EC01F51CB72F1C3FF83E86CC2EC1AEB58
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B2749E9FC2C5F3473D042988D197855499EBA108BF1C202BAFF2BB5D6E236290
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:350426BEC49B1DC1B880B03C3B08805C44AFCA36D1871F34E5693A66E204DF3D4D80C3B269881CA9C1476543FB5F65DE75D9E4C21133CC5602EBA8D25442FD0D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"success":true,"spot":{"pub_spot_id":"sp_jhHPoiRK","seller_id":"sp_VWxmZkOI","mcm_network_id":"5765","features":{"community":{"ads_enabled":false,"display_over_video_code":null,"display_over_video_size":{"height":"0","width":"0"},"enabled":false,"lazy_load_v2_margin":null,"moat_content_limit":0,"moat_content_percent":0,"moat_enabled":false,"moat_widget_percent":0,"passback":false,"video_enabled":true},"conversation":{"ads_enabled":false,"display_over_video_code":null,"display_over_video_size":{"height":"0","width":"0"},"enabled":false,"lazy_load_v2_enabled":false,"lazy_load_v2_margin":0,"moat_content_percent":null,"moat_widget_percent":null,"video_enabled":true},"conversation_header":{"display_over_video_code":"","display_over_video_enabled":false,"display_over_video_size":{"height":"250","width":"300"},"display_over_video_type":"","enabled":false,"lazy_load_v2_enabled":false,"lazy_load_v2_margin":0,"moat_content_percent":null,"moat_enabled":false,"moat_widget_percent":0,"video_enable
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (46207)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):81481
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.763594072637457
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B20E7CC05DBCA14336A0FB33CD485985
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E05AB7D47B0E50E72229E92116D6B38259AA4DF6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A59FA8AF7BDA33BB3B6479EF959781FDEF8C6A793902301DF0FAFBA137972EED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2CCF7450E07453F9A43000EFF00390848EFEFB9877F01F695A3B5880284AB224F9E86B7CEF369CA84E6C3A9255D506FE9F9E049BDE971FBE96F93E7918A5A1DF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.includemodal.com/pw.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*Copyright (c) 2023 hlg2pJzARpNh+OnH1bP72g== . All rights reserved. Unauthorized use of this code or any part of it is not permitted*/.function x00_0x56a1(_0x4e0365,_0x19cdff){var _0x9f5108=x00_0x9f51();return x00_0x56a1=function(_0x56a1c2,_0x2eef11){_0x56a1c2=_0x56a1c2-0xfb;var _0x1cd017=_0x9f5108[_0x56a1c2];if(x00_0x56a1['uzJliV']===undefined){var _0x5977d3=function(_0x3a093d){var _0x3d5270='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';var _0x4fdbfe='',_0x34f87d='';for(var _0x27f3fe=0x0,_0xce0993,_0x17eba6,_0x47134e=0x0;_0x17eba6=_0x3a093d['charAt'](_0x47134e++);~_0x17eba6&&(_0xce0993=_0x27f3fe%0x4?_0xce0993*0x40+_0x17eba6:_0x17eba6,_0x27f3fe++%0x4)?_0x4fdbfe+=String['fromCharCode'](0xff&_0xce0993>>(-0x2*_0x27f3fe&0x6)):0x0){_0x17eba6=_0x3d5270['indexOf'](_0x17eba6);}for(var _0x3065fb=0x0,_0x1af139=_0x4fdbfe['length'];_0x3065fb<_0x1af139;_0x3065fb++){_0x34f87d+='%'+('00'+_0x4fdbfe['charCodeAt'](_0x3065fb)['toString'](0x10))['slice'](-0x2);}return decodeURICom
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5308
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.914197202158368
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F96571342DDB9D2B719026446D8EFD1E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F0F68A21E6C1D428D76C95A7F356A8597445A94F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:05A5C832EEA163729EEA78BDFB226A1917698107E41720A64513101C62071058
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CB46BF558D157ACE7EE53D373B678D266F40C1D464FB973AD4434FA032C2710C691FE421EAA130002155D5259BF5F9ACB7B88F373C4E5406A38EF690863D0D37
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/09/79605655-0-image-m-38_1704359934099.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.'.`.A . .@.n..3.e.*:<MCZHW.\Es........#7cmF.....;:..y6....$.:.8zr../$.......D...h...:..f.A.p....%.t...^...#.|..E2m>>.a..?..jWC\..8..%.h..%7y....Y.e...r..@.a......pp...a..;...cG...b#.p.8..........2.i.k..54..jr."..3^.`..0....3..z.~j..c.~7a...~.m..{......[..w*..YD.yMo..FpM...Q.N..Js.0.M].I...64.....yWWw....UK..d@....4.b.s..pw..C.|..i...p5.9...<.h.......;.....YoM......W[..(.;..~gt_.....EK.Y...........<b..\..C......m.....)JY.x...D.f.y.xSC...3..#/...,..Bu.I...j....Q.e...&U.`.Y.....G....@.....S..<...P..N...\a.o.z........J....C....M.^..v7..1...V:...:w..V..J..2.L.H.HsH-*a..i.*...:.".R.....4.:..G.U2.G.....s:....j.q.=].......Lq.T$...H...........j.J.'..}.D..=.#..t....F....=.J.....x.y.P.>..?._!-c...D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (35289)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):92852
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.59459872706951
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2B108AAD171909531FB9F02BDB19C999
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B8B063F21C1865640FDF5230E588AFC04568FF50
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:651E9CAD0AE05F928A55350A425A727945F34D3DA8BCA362D6016CF198F61CEF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:20A55EEB7EFA07FEC1B270FB31E90C8A917077566407211F879C5C3B475D154B3C7166E7834B6DD9C1F30F2453D4364DEF05678192DFC7F87E91A645906450F2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),t={},fa={},u=function(a,b,c){if(!c||null!=a){c=fa[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 500 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2301
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.820535735171236
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2A0A9E4A75BF8D1C816C273119256500
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7E5994BF281EC3D4CA65A3B27608326E61DCFB41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0BF60782546BAE441A6CE4783C2169777D728AF37759E9805ACBDAA48122CF36
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B50F0C491DCEBE706A07AB292FB4E645128E79EC935B25B29C5FEB05B2E75DBA9760E63B4E2E7DBD7792229F0B1125B21546EED1B106E22C45DD7A1A6EC277FD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............L;?.....tEXtSoftware.Adobe ImageReadyq.e<....PLTE.....R..................opq.............n..............jQPJ..............c]................(.{M......................~..........q........kzX6...[\^434efg .....zkBDEFQ>U..........VJ....@tRNS.................................................................{.D....IDATx..Zaw.:....BA@W..F.]m..t.e......Ik.......vN.~.3a..yf..S.8A...sAO..g)...2.q........?.`...j..M.{37..M....u..t.8..!8..P...+.....=.U>A.C.O. u. ...w3......#\......|5..a#.x...p.{.J...zh...!W.....6...n.U....Rm+.....+...D....A..N..P.mz.O..r=}C.@O..B&........"....$.2......o.u.h2...9.n9..B...p.^.@o..v...4..z.0.^I..v...~...c.4...l...........f...i..T.q..A.8.3n.Y.I...V...v#A.....:...5.r%,/..ne[.u(.Z..U.C..(..MX.%.4...Y.......`.R[..mdy.VzJ../l....|......Q............O+......m.{.9G.........!.m$[O.m..".."V.......a.?Pcy.....D(.!d..O.|RU.I.2_Q..}.....c}b"r......1...4..~|y...k....v_~...*..a..d.Z..2..2.....A._..k.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5462
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.965984696759893
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:06C33205695C6555C2610E6E867EF147
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F074EE9BAD948F2A510D7E486192681152642D67
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:55F5B6160D648A4C413B32737B8229E78EE1D6274D70BE6B8B8BA68A2967CEF1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B32D868158FA452B3D74B7AE7ABFC9F68EE72D5FDEA966432DF6DC9D05E7BEA6DBCEC3A032B1F62CCB71811F76CA1732B7DDD5ACF038FB772255D108913E4A35
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6ImZkMzA3OGZjMTc4ZTlhNTExMTIxM2E4YjA3M2ZiOGQ0OGJiYThjY2VkNjZjMWI1YTIyZWZlYjE0YjE0NWQwNTIiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFN...WEBPVP8 B...Pt...*,...>.J.J&$#!... ...gn.m..a.D.Akm..p.....1..v.....+.OC..JLr......?.P.:(..]OHe....%..h..R....(.....Gqi... ..9.b.]..d....o..w$n.Lr.y._4.......*......_..d.......9...[..(..A..O.......a$.3Gq..(7.L......_.8..Q)...k.....,.k[.........B.T..D.,>v..-{.|.x....T....T.'.S....F.2..b.....Ns...=.x5....$.,..\A.-..y.G.....^b.....k....~.L..&.K8vj%2_4.4......).Ft.cf.o.......s....^.ja..<.H..lB.."t."...b....i...DA.q.....L..t^`\w/...gzE..Q(lFt. -.LY.R/..U.s...k[.$....p...^sI/..Z..6\..s.BI...;.....B......J.E........(=...k..:..P...{e..._..R..;._....=./....>.......Kua..o.w.J.UC..-2...r^fd0.d...d.7.r.Ip....b.<.E2.3.......IL.>`O;....!.....0...8.RP.\..*Y...O...8t..V`Lh.Ek_......@.Q.B.x......sIv8..V/..$|Ce.b.=.....fo.z..}V..=9.r..h9.w.v.....c"._..4g4......`...CpiQt.7LT..J........+EJw%.e.o.7...Aw..Fw.q..F1.e.G.W..*.@...}..r.Z.n...j0.7........1.:...M..A.......D.........gd.[.C.>...5.".S.[.?.....GmW..@OR^.....7.na.v.15...@.9.x..._S..l..a........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3079
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.821397798685353
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4CA78D836231D215A5308391B3666D56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:75FB1A0F776DF81B79A8C65B2BAB342E7DA41C1B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B265D861D81D9C66CCB04D5EC96B37C527DCE20A3CAC1C07EC0D398F4FF80587
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4860CD447136227146409A5556A7B73725C79A7D6C271A7B661C72208C2C5D120D3A22F0F1C585256C7B4A9F9EDAD0AAEC44D43383F6CBD259F167C95E1B4148
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/05/79602023-0-image-a-40_1704347922954.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`..0.0@ AE.......q.#.Y..cFv.D=.*9....,1 w. .wP.b/..<...lm..84.....G.Q<...~DbC1C.k2....8....E.7.....^.RZ..C%.8=..^.p..h......"...5....C....u/..,.|.XG#.s..I..!5....T.i..b....$.9a"b4....l.8.2L..E{..kF.j.jE..E>..zi;...o.....j..Ax......G.&W-h..._$.^l..s..glV.q.........-K..d./.g.=<B~D[.k...5...`....t..4XY..:_..B.....t......s.......G..0.n..[. 0..{..FtF\....S..r...].7.........\...|.6-..tP..H...y..a....."5F.....Zj.]u.....ZVM.}{..B.{.).w..N.G.......>9....fi.....e}..:._c.d.d..-..v&...._...B^J.3.[...<=....O....(..+........~...X-:.E.YTv.[lJ.$,h+.b.}?.s.D...X.....2O*.y......S.{....\Y...7..1#.-D...q*.{...X4H.]%.....(.._~..]c...2.q.!".tS'{.Q2........Kf\6..Ao...1fm6.^.w.........6o.....i.....Z.I.d.~.+..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x89f88f0a", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11200
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.747829016868295
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E90345BF50BE5F842DF47365723E37D2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5A9C5B44755164CE68EF9D5AD2A2C992257840F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7E3419D37D5FDB00EE44FB9DC030A89B7BEB30DE425404AAE21AE5DE188DABC2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:699EC2EE94914F1912E5BFFB4A1BE080A9178C716F2D8A36F0DE76F2C0BE83869EE25B52073AAF5C210876C7A5C11CB7225D36F0B0D613BF905479CCAE0E31F8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (1793)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):239875
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.759057974816343
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C05E952CBAFC0DA4DEE0B3CE5AC2E433
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:53BF11091EC2A5EC84490FB483FE51FB124D6964
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AAF234F8D3CEE6CFC8B9277AC95ED2C2246F2CDC46D9B79BB8668D15B8BE09D9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:860064D658EA2BC81E0C9E7F0A8081F97DE3C8B2CB977DCE0EF5554A103F6DBF8F00EC88BFD6DE2403ADDAEBBC415801DE84831C6CC5FA2B82D26E018CC8B160
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/iife/mol-ads-cmp.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function () {. 'use strict';.. function _typeof(obj) {. if (typeof Symbol === "function" && typeof Symbol.iterator === "symbol") {. _typeof = function (obj) {. return typeof obj;. };. } else {. _typeof = function (obj) {. return obj && typeof Symbol === "function" && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj;. };. }.. return _typeof(obj);. }.. function asyncGeneratorStep(gen, resolve, reject, _next, _throw, key, arg) {. try {. var info = gen[key](arg);. var value = info.value;. } catch (error) {. reject(error);. return;. }.. if (info.done) {. resolve(value);. } else {. Promise.resolve(value).then(_next, _throw);. }. }.. function _asyncToGenerator(fn) {. return function () {. var self = this,. args = arguments;. return new Promise(function (resolve, reject) {. var gen = fn.apply(self, args);.. function _next(value)
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4923
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.91034593473686
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:56631CA35175200A6C715526342773B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8938C3B9DEE7CCB490D80693F3D3B1741BE8DCE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:156BB34B950A557379066363C78DBD1FBD34C9E27EAD18A1EA6AD6C008FD8CD9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D8FA7F2A93D14576506124907085CDA7A450AD599C5FB068EAD4A3CCDDE366C79E94ED7592AE0F7C371A975F9A419E0BDB82771C5D9F94EA882F4E32960C3453
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/00/79593319-0-image-a-8_1704326511670.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................B...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................Jmdat.......y4@...2.$.`.A..)......v?2"...n...KHN......NS..X6.3L`A....X...[.../..uL.yD.....=.7g.Y......Q....w6c_>-P8..M.y...f.".......J(...el....t....Ue..0.xJ....0y..a..ppwz&Li]...e...7qW....{.....t.>.'..>e.......E.'.ad.{k.z:./e..F.......WS..[.].i..<.?^@].R...U../8....0...i...|...mD.... ..O~#.s.Q<.s..... ..~..8......>,...v.z......]...}..^&j...o.....2...h....I.=.a.[..,..&.{...eb.<C..f'T;.q.{.O..`.*....-h.l...X.tr......|..@..)....5.......g..?.Rv7...n ..D.6.f'[z.W25x=.t.%OYkn.Co.*2.~[|UT.l;.-[I.n..&mH.....v........|A...._......dAE`=*,...wc...:...B.r..V.?...G12.C.X"......d._r......1Y.3.h.5.^...B.....4K.<p.Y+X..<6.._..b.g......r-.^.s.q.N..m.o.RJ..n..[(.....H..>.>...A.=.xE....6.C..Zs...W.G..vnq.(rd<.m'.!.?........4.....RV.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6482
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.386219794662181
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A4D296427FC806B21335359E398C025C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.292508224289396
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s.tribalfusion.com/z/i.match?p=b10&u={rubicon_user_token}&redirect=https%3A//pixel.rubiconproject.com/tap.php%3Fv%3D111756%26nid%3D3856%26put%3D%24TF_USER_ID_ENC%24%26expires%3D180
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,........@..D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8197
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.608860242523968
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9D3C94CEECEBDFC7EA1877F2000F6D32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:42830D26C82D696C58A81F86A314A6D325307033
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:42AC6080705C42B3671A8F1EF52998247971717F713950D5A7C30A8379280A49
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6B3A0790FAD76C1F10AD151C3EB4F3B3C58F052E72C7B0286CE02999E0A0176025093EA4434D36BCE7FB03C8879EF65F94FE0D2FFE770C5485FB4F34C65732C3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):90862
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284102229190893
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AF0F791B614A066F0D77E6097F5D72FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1D4C74CCF5BB0F0B7185B81B2F0D68F50335DF30
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:59747B1B7F61918BA508495A0D6B9F140801F11D993AA78E0A9F6B4A538F7984
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F7FBC1CFAE9546A312B16ED4A6E51A42A5F4C84091ADD313CE1AF73DF1144F33BB4F777E9B650F618232E1246856635C8BF8A3A144C4C1E447976B1CCEE04346
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://hulkprod.anm.co.uk/api/web-push-notification/v1/static/latest/mol-fe-web-push-browser-register/register.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.hulk=e():t.hulk=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.defaul
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2718)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):23840
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.499330723371192
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2479366DBD9D018908EA8733B281489
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7BAF69F5AB3F98B4C25E1160D4D92D31E3B1DF66
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:428F4D59E61CDF9887AD4CD7C4592A24B214D2D9C0BA09DB01C4CFDE66A3CD11
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A0A4C790ED38E3801BB67431F999C231C8CC619780D5E4B9236677069F7C2E122E0FF133B28690CE38AE42658B3C3C931F310635536E81FA11A6351B441EDD75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240102/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,f=0;f<c.length;f++)if(d=d[c[f]],null==d){c=null;break a}c=d}a=c&&c[a];return null!=a?a:b}function ba(a){return a};var ca=aa(610401301,!1),da=aa(572417392,!0);var n;const ea=m.navigator;n=ea?ea.userAgentData||null:null;function fa(a){return ca?n?n.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function t(){return ca?!!n&&0<n.brands.length:!1}function ia(){return t()?fa("Chromium"):(q("Chrome")||q("CriOS"))&&!(t()?0:q("Edge"))||q("Silk")};function ja(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!q("Android")||ia();ia();q("Safari")&&(ia()||(t()?0:q("Coast"))||(t()?0:q("Opera"))||(t()?0:q("Edge"))||(t()?fa("Microsoft Edge"):q("Edg/"))||t()&&fa("
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31996)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):336033
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.321324654593673
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1FEFB9D14916B2B723B7558C3D16781A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6C7149FE6A8D6CCAC44D925DD7FB96349C4CBD2E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B717029AB7ADF7B192191468200F94D699D025F85D791456EEF4780B6B9F275D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F4BE2159162F800101066C2897F465338DF9A5C9273EBE2BFE2CF75FF6BA9E39D13331B8FE1E24DA0D047CEFB75BEBE6DED94802F5DD4ECDB4F3F579645DD3CF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/gunther/17.19.0/async_bundle--.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:window.undefined=window.undefined;Ext={version:"3.1.0-MOL"};Ext.apply=function(o,c,defaults){if(defaults){Ext.apply(o,defaults)}if(o&&c&&typeof c=="object"){for(var p in c){o[p]=c[p]}}return o};(function(){var idSeed=0,toString=Object.prototype.toString,ua=navigator.userAgent.toLowerCase(),check=function(r){return r.test(ua)},DOC=document,isStrict=DOC.compatMode=="CSS1Compat",isOpera=check(/opera/),isChrome=check(/chrome/),isWebKit=check(/webkit/),isSafari=!isChrome&&check(/safari/),isSafari2=isSafari&&check(/applewebkit\/4/),isSafari3=isSafari&&check(/version\/3/),isSafari4=isSafari&&check(/version\/4/),isIE=!isOpera&&check(/msie/),isIE7=isIE&&check(/msie 7/),isIE8=isIE&&check(/msie 8/),isIE6=isIE&&!isIE7&&!isIE8,isGecko=!isWebKit&&check(/gecko/),isGecko2=isGecko&&check(/rv:1\.8/),isGecko3=isGecko&&check(/rv:1\.9/),isBorderBox=isIE&&!isStrict,isWindows=check(/windows|win32/),isMac=check(/macintosh|mac os x/),isAir=check(/adobeair/),isLinux=check(/linux/),isSecure=/^https/i.test(window
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (14522)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):104160
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.019378554807334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AE2147DEAC1BB7CE143507682C3671CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:552BBFA705E2C90D78B39B7B8E71B1A6DB0B8963
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4389FABDE26A44A9F02C2F29C75DE32CC7CA5AF22CF5DC9D1F104FC6C0FC92C2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9845F20D028169DE398F611B26472F7F909C7E637FA5D0D773F7A1C5168B2DBCA9304AF276CD1CD860C38EF0F3E63AE6B347C8DD5AC4AA3E4EFF9B1A50BAB70F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pubads.g.doubleclick.net/gampad/ads?correlator=3872903311805384&description_url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-12922017%2FMinister-Kevin-Hollinrake-calls-ex-Post-Office-chief-Paula-Vennells-hand-CBE-backs-prosecutions-Horizon-scandal-saw-subpostmasters-accused-crimes-didnt-commit.html&env=vp&gdfp_req=1&iu=%2F424397508%2Fdm.ibvideo%2Fdm_dmnews_news%2Fpreroll&output=xml_vast4&vpa=click&sz=401x225&unviewed_position_start=1&url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vid=6356240287473484370&vpmute=1&cust_params=channel%3Dnews%26oov%3Dfalse%26length%3D30%26videoWidth%3D401%26videoHeight%3D225%26play%3D1%26embed%3Dfalse%26ttid%3D6356240287473484370%26domain%3Ddailymail%26flyaway%3Dfalse%26s%3Doff%26videoTitle%3DMinister%2BKevin%2BHollinrake%2Bsupports%2Bprosecutions%2Bin%2BHorizon%2BIT%2Bscandal%26video%3DGood%2BMorning%2BBritain%26environment%3Dproduction%26sz%3D401x225%26vpmute%3Dtrue%26pos%3Djw_preroll%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3D%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26in2w_key16%3D%26in2w_key20%3D%26in2w_key21%3D692684646%26refreshCount%3D0%26player%3Dmpu_puff_10%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26context%3D%26categories%3D%26permutive%3D%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26gdpr%3D0%26cmp%3Dccpa%26us_privacy%3D%26consent%3Dfalse&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&rdp=0&sdkv=h.3.609.1&osd=2&frm=0&vis=1&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&u_so=l&ctv=0&mpt=videojs-ima&mpv=2.2.0&sdki=445&ptt=20&adk=629614592&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.609.1&sid=87C07B3E-CA63-4A27-A9F4-FA788765B7B9&a3p=EhsKDGlkNS1zeW5jLmNvbRi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghkEhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGQoKdWlkYXBpLmNvbRi3rrmizTFIAFICCGQSGQoKcHViY2lkLm9yZxi3rrmizTFIAFICCGQSFAoFb3BlbngYt665os0xSABSAghk&nel=1&eid=44752711%2C44772139%2C44777649%2C44781409%2C44804291%2C44804617%2C44806631&top=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&dlt=1704368944421&idt=7426&dt=1704368955512&cookie_enabled=1&scor=3218188406276158&ged=ve4_td11_tt3_pd11_la1000_er100.0.100.0_vi100.0.1007.1263_vp0_eb16491
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0">. <Ad id="6039418054">. <Wrapper fallbackOnNoAd="true">. <AdSystem>GDFP</AdSystem>. <VASTAdTagURI><![CDATA[https://pubads.g.doubleclick.net/gampad/ads?iu=/33823640/pg/dailymail_always_on_sports&description_url=https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&tfcd=0&npa=0&sz=640x480&cust_params=site%3Ddailymail.co.uk&gdfp_req=1&output=vast&unviewed_position_start=1&env=vp&impl=s&correlator=49823514 </VASTAdTagURI>. <Error><![CDATA[https://pubads.g.doubleclick.net/pagead/interaction/?ai=B6-tfP5uWZZWlFpe16toP5cynuA219M2eRgAAABABIJS1rUM4AVjrwZ7IgwRgyba-jNik8A-yARN3d3cuZGFpbHltYWlsLmNvLnVrugELNDAxeDIyNV94bWzIAQXaAYQBaHR0cHM6Ly93d3cuZGFpbHltYWlsLmNvLnVrL25ld3MvYXJ0aWNsZS0yMTg3OTk5L1dpbGwtMTQ4bS1FdXJvTWlsbGlvbnMtamFja3BvdC13aW5uZXItc2hhcmUtZm9ydHVuZS
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26279)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):93606
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.429955848388857
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1F3488247C90BB5DE253D3D0CB3B7458
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6CFD5FFD2668B160CBD61B20AC59629E8F83C1DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:01CEE6A7A3F1444680B188AB84052E2B6C85966F53A718D3926135EBCC832FFD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1AABDAF8778F046DB77F2549A3B74A4BE9F197786D8CE7820A8864D5DBFF1BE47A3387897665EC9272BAC5695D8539DF589AAB0BEC7F48A8F8958F4B5999E072
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.adsafeprotected.com/sca.17.6.2.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1663701684,window["87809293129bldvrsn1663701684"]="17.6.2",window.pou987bldnm="sca",window["6789
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xefb8a530", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11182
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.736007311514519
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C5DB604EAE1C63EA6EC54757E520B85F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9C3D131515FFAA399205361290731E7D29822DDF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:051A73B0485416C84ADFAA4ED0D0E3A7CE8B3FCADA4407DABCDBF5212B77B69E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:22F6CFAB79132D453B7889E8B7D389E6AB4344CA3259B47D01EFE121277118A4CAD6E6F70E2E964B271AFAE6A48F4C82D872B1A08BEA60EC07B03210A55271E7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):21272
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99071345026559
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:60D14C47308D41D6B35C1ACB430C8961
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A8CE400DE338A8AD32612B9D7CDE24B64357CBC8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B27CC7E31E387AF4EC5FD7F6BD4D4E57CA5F5FE2F43760E2BB05CA1819CC2F77
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:05E8201917AA114BBF37619B256783F258D1B5C83AB741F3CDC7F49EDDF46A8BDDEF30A9536B5E653614CB8EED65B8D1FF88A84D4B32083C388D3F51550B16B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjQ0MDQ2N2ZlNDU1NzA4YzU2YTJjMDI1ZDg5Mzc4MGMwMTgzZTg5YThjMGE4ZDRjNzE4OTQzZTQ5NDc4M2QwYzkiLCJ3Ijo2MDAsImgiOjQwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.S..WEBPVP8 .S..p....*X...>.J.K&$-.(..!...en....`_.=...W.-._|..0..O....B.u..8...G...?\gk..../.........l..........3..Z.Q.g.......8....m*G..Z.^ hkiy..?...T.B...J....K..b.}.".......F....d.L.Q....g..ohO..6....b.F9.&KM..#.....,..x`..N.....=G9.3I....(.9...m...;..ibI..p.n.J^.b...3~j.*.hf.j.1.f.m....Nw..<....<....g.O.O.~5.p..Z....PsX.=.H!.e..2..... ..\!7.=t.53.x%E0/.........X..A....&.M.......#$..7X..DXM....1...I....l.U9c.d....U.k...+.E@..i#).op$4.x.. ..u#.n$r(O.z.AD"..M..].oQ...._.....Cd/..\\.Ca..nl...kc.J...zA.ho-...z.?.{.I%.V......CN.T.[..;.f..../.`..V...~B`.|.pU2^..o.%...l.V.]].J.wY|$*_...=PS..{;......<o#....h...Z.mv.4u"V...N..P..._.@..B.s.a.m.h....OCp...}.8.e..@.x.)L..-jb..a@.....,...........t.l+..|....@...=..aY....O.o......t7N....p..we;.".h...r<,..z.9........0...S........'..p..... .Z.gu........%..$O.|..}.uH..g../P......Jwo..a..E........$.3..Z..O.>.;S-..<..._.j.1..M. .z..gU......".]v....4......%.mf^.....<..h*@....=..=...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:exported SGML document, Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.110577243331642
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9B688AB2C4D2C49DEA0AB5DB9AA6E902
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2B6913BEAE34098221B7EEC3BB43D5626F8D6B35
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6EE081524DB92D049F0265D266A908E63D321D3BAEEA5D1911364D33BABCD302
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B6A340ACB4A95D05F5EDE7DC16A8A071D08A43F3823D01F7F07428F5917D87E8A094C55B1CED0AF78CBE80075D1C6C22F000A2C9BDC62FFD477C77B0A4278728
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widget.va.us.criteo.com/dis/dis.aspx?pu=133435&cb=65969b3e7c378d523bba34e413f34a88&r=https%3a%2f%2fwww.dailymail.co.uk%2f&crossorigin=false
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:. default response -->
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZZabPwAL-9bsVwBd
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x89f88f0a", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7098
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.890625190897042
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3EEDDB7999E0BB46082201F56B1BFF29
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7A65047EBEC15B0ED5A33C1BB799154A1955CF82
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F594562A6C99BDD004BA2838194925E0D9DA9EED72E781AE2A84728D881712BB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:48632277E6516FF72312DB33B1A75CDF9C1400830487584065E16FE987651452982037569A4505FD01C4033C8820750A4631D4450500D087700924543635A995
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....0Optimized by JPEGmini 3.14.2.84235 0x89f88f0a....C...........................#.%......../.).....$1. ;"?"..%I%!(.="!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."..............................................................................;.3.!b.5...f...-.O'...cT.>..PO.[.))......{.k..II\...QZJ..R..M......'..#..o!.^...y@...{..-K.....n...c&..jV......Q..1L.7Q..a.........!h..s....h%...R-"G.l{A.....K.(v.My..*.q|..LC....=[m..%.>..Y...%...X.Q....$....R..C,..w.w.Q..q@.l4. b..Yz8m.T.p.**/..(WU..>..M........jvu.n.<.#4.Lz.......&..ey.[j.f...T.....r.'`.@......s....... v?v....b......z.rk.....E.(......).............................!A"1234#%5..............?.$N.....^zTd.$c..<DwW.X.......<6uy|.pr.dm.{...ug....Bu.2_.#oN...p.u%.c.....M..&P.G..nF,... YN.m...g.;....9...q...A.PXxa.NQ..CI.9...f..c....z~.$....,..o../..w.W.j.j..!.&lY..W.I..3....,.../..>.%9....>.....K.d...O9...YXa35...G~:.E.o..YGd.!....t6.WR.G....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):610907
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464533151143433
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3440371264C7E6B4EAD9C60B1192B59A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C239D89B43F0ECF3B51F0704D8E68BA5E1CA989D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9ADB9B8A0079B0556A4A5FF77BBD8B449E2DBA5BA831CBC99E09D473046EA0F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B102A3ED9AE7EA467176351395F685B01D5DF649F520DF2300A872B4FD4E673B46E48E70B0C16C4AAE121DFD8D92B5717B452E173D24F9D8F996309FC66BB7D6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://5f42864d-a421-4f37-9478-00266f871d68.edge.permutive.app/5aa8f0a2-0c93-444a-8596-5e5dce694b36-web.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*! permutive-javascript-sdk v19.58.1 (web) (built 2024-01-03T17:22:19.745Z) */(()=>{"use strict";var __webpack_modules__={2688:(e,n,t)=>{function r(e){return e instanceof Error?e:new Error("string"==typeof e?e:JSON.stringify(e))}t.d(n,{w:()=>r})},787:(e,n,t)=>{t.d(n,{A:()=>i});var r=t(3735),a=t(6567);function i(e){return(0,r.zG)((0,a.Y3)((()=>JSON.parse(e))),(0,a.fS)(r.gn))}},7183:(e,n,t)=>{t.d(n,{h:()=>r});const r=e=>new a(e);class a{constructor(e){const n=this;this._worker=e,this._callbacks={},this._id=0,e.addEventListener("message",(function(e){a.onMessage(n,e)}))}set id(e){this._id=e}get id(){return this._id}newId(){const e=this.id;return this.id=this.id+1,e}static onMessage(e,n){if(t=n.data,!(Array.isArray(t)&&t.length>=2))return;var t;const[r,a,i]=n.data,s=e._callbacks[r];s&&(delete e._callbacks[r],s(a,i))}static isServiceWorker(e){return void 0!==e.controller}postMessage(e){const n=this,t=this.newId(),r=[t,e];return new Promise((function(e,i){var s;if(n._callbacks[t]=function(n
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):120062
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.318783258992757
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:321C65F7FFBAAB886D6EACC024C43F46
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:486332720CEB59FEF8E6BA15FE15F96E066E0BC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CC524C050B4AFDE7B32D79B43944BB35221B1B8A7DF04BD8738E81F2F6538C75
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2EEE32CF50ECAEBA71279759F75FA2F7660695B1D20FC0878487E5172DB4A09D4B892CE8C04837198AFEA3B2F49D1DC037809968214ED02FEA4BFCB5A9546271
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://libs.outbrain.com/video/obVideo/current/obVideo.js?e=2
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{var e,t,i={8048:(e,t,i)=>{"use strict";i.d(t,{Z:()=>a});var r=i(8081),n=i.n(r),s=i(3645),o=i.n(s)()(n());o.push([e.id,'div[id^=wrapperContainerForShadowDom_],.obv-video-wrapper{position:relative}div[id^=wrapperContainerForShadowDom_] .ob-player-wrapper,.obv-video-wrapper .ob-player-wrapper{z-index:1;top:0;margin-right:auto;margin-left:auto;display:flex;flex-direction:column;position:relative}div[id^=wrapperContainerForShadowDom_] .ob-player-wrapper.above-widget,div[id^=wrapperContainerForShadowDom_] .ob-player-wrapper.below-widget,.obv-video-wrapper .ob-player-wrapper.above-widget,.obv-video-wrapper .ob-player-wrapper.below-widget{margin:20px auto}div[id^=wrapperContainerForShadowDom_] .ob-player-wrapper.ghost-fixed-size,.obv-video-wrapper .ob-player-wrapper.ghost-fixed-size{margin:unset}div[id^=wrapperContainerForShadowDom_] .ob-player-wrapper.obv-hide-wrapper,.obv-video-wrapper .ob-player-wrapper.obv-hide-wrapper{visibility:hidden;position:absolute;z-index:0}div[id^=wrapperCont
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35934), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):35950
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.604044706947317
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9EB173EAB4463B4C706F246DF85107CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BC8764C2AECF3C152900110985A46615B2354B7F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DC8974C84E3A7A7C56DD475D78DDA44C0E1DC802DBDFF8202633E20144796901
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:37EA23971E6F1275A127C19CEB904C8B396AC8076F56DC73F6DAEA93B8BE10D36928675BAAD03F85FCFC9FF6B9BE7539695C35CB386B7FA205FBD7F46C05ED55
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwww.dailymail.co.uk%2Fhome%2Findex.html&srcUrl=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Findex.rss&idx=1&rand=51868&widgetJSId=AR_52&va=true&et=true&format=html&lsd=29e7220f-f055-482f-b807-25bbac9edfbb&lsdt=1704368968351&t=MjVkNGFiZjliNTM2NjI3OWEwZjY3YWY0ODg5ZjM1NGM=&px=809&py=5925&vpd=3618&cw=300&seid=8713a214-7915-62ca-0000-018cd44e8de7%7C0%7C1&settings=true&recs=true&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&umv=1&wdr-cosc=1&activeTab=false&version=2010574&sig=tPPBXR7L&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&lsl=1&chs=1&ogn=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:OBR.extern.returnedHtmlAndVacData({"odbResponse":{"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-feed-layout AR_52\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e\n .ob-smartfeed-wrapper .OUTBRAIN {\n background-color:#f2f2f2;\n}\n.ob_what a {\n min-height: auto!important ;\n background-color:transparent !important;\n}\n .AR_52 .ob_what a:after {content: \"\";;;background-image: url(\u0027https://widgets.outbrain.com/images/widgetIcons/achoice.svg\u0027);background-size:100% 100%;width:12px;height:12px;padding-left:4px; display:inline-block;background-repeat:no-repeat;background-position:right center;border-left:1px solid #999; }\n .AR_52.ob-widget .ob_what{direction:ltr;clear:both;padding:5px 10px 0px;}\n.AR_52.ob-widget .ob_what a{color:#757575;font-size:11px;font-family:arial;text-decoration: none;}\n.AR_52.ob-widget .ob_what.ob-hover:hover a{text-decoration: underline;}\n.AR_52.ob-widget .ob_amelia,\n.AR_52.ob-widget .ob_amelia_covid
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):147
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.514120680684989
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4E69AD2713C532413A9730B40AD8513B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6EC3320A1C0329B24EF9B7C14ADAC4F84790960B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F38D868877FE2FE8863AFDA8F879DE123BA47AB00556E0B6E973BD57FCEC36E5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AC6BC1DE068DEE4B2851F04E6010220C3AC0D01A41BFFCE844838F3FD88B4795F8E5B351B542014AB7062C49CD4BCEF7C4A16CB03945D3E899F10665C6451E6F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"data":{},"next_fetch":1704369355,"timestamp":1704368955}.602:B|601:A|600:A|56:A|55:A|51:A|48:A|47:B|46:A|37:A|35:B|34:C|33:A|32:C|101:B|100:B|"}.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):218440
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.444133066737291
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EAC384B0904B6F5677CB58A4D4E104C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B0D7B882AE7EB9EF3B6151FF362608F69ED2376C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8ACC1F1025DCAF26F8F860F726B3A05A701B77EB685301D4F25BC8339BBF891F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99E70A6486E0CE5F0F801895EC03708A21844953974C338585C3974258CD0B0A774F6CC75BCB54F637ADA271C30B7FA7DD631B76B75F4BDEEFD7BD8B8F5C8260
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.adsafeprotected.com/main.19.8.466.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:__IASScope.__IntegralASExec=__IASScope.__IntegralASExec||{},__IASScope.__IntegralASExec["19.8.466"]=__IASScope.__IntegralASExec["19.8.466"]||{},__IASScope.__IntegralASExec["19.8.466"].initialize=function(e,t,n){class r{constructor(){this.logs=[]}add({storeModelName:e,key:t,value:n,timeStamp:r}){this.logs.push({storeModelName:e,key:t,value:n,timeStamp:r})}getHistory(){return this.logs}logHistory(){}}class i{constructor({storeModelName:e}){this.storeModelName=e,this.storeModelHistory=new r}set(e,t,n={locked:!0}){try{Object.defineProperty(this,e,{value:t,writable:!n.locked,configurable:!1}),this.storeModelHistory.add({storeModelName:this.storeModelName,key:e,value:t,timeStamp:Date.now()})}catch(e){}}get(e){return this[e]}getHistory(){return this.storeModelHistory.getHistory()}logHistory(){this.storeModelHistory.logHistory()}}class o extends i{constructor(){super({storeModelName:"jsConfigRequest"}),this.contentType="",this.url="",this.verificationParameters={},this.contentType=""}buildRequ
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):251
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.87888962350086
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:62EEFD8DC997242CF3195EF6C4A03B2A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A0E9C268E7C8E1C415D052B2B99C5DA9443C444B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8674E094179CCC0528B80D2198A24A9AB2385F6ABC260E3D4C4F8F7975A4D1BF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:15BBD41344EE9E5D9A21C73497B008E0748EE773F85CBBDD902171682E0AF73A84F5E44F66552465E921CE6DDE98D1F7E5F3E576341F1438EAA9268D9AD3BBA6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=3065&u=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&pid=YtPfBGZn9enYe&cb=4&ws=1280x907&v=23.1202.117&t=1800&slots=%5B%7B%22sd%22%3A%22mpu_puff_45%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%5D&pj=%7B%22si_section%22%3A%22news%22%2C%22subchannel%22%3A%22news%22%7D&sg=%7B%22ortb2%22%3A%7B%22user%22%3A%7B%22data%22%3A%5B%7B%22name%22%3A%22permutive.com%22%2C%22segment%22%3A%5B%5D%7D%5D%7D%7D%7D&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift","cb":"4"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (714)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):733
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3688715116373125
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:23C76B201626AEE04C1E02B97EE7A4B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4DAEF960C258D86C9DF48EEF418B97BB52FAD048
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1C3DFDA63558B198C79FA40E55DA66ECA17CD584188CE6D1581B773EC5B5AEBE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0B743D4237B6981308DB61592A4494BEC8C3B05A12F15055D295A9B05976CBA4E57C4640F4EBCCEF5F9E455120AAB42D008CB399BAACBF6D148E7771E73F857B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=3065&u=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&pid=YtPfBGZn9enYe&cb=0&ws=1280x907&v=23.1202.117&t=1800&slots=%5B%7B%22sd%22%3A%22billBoard%22%2C%22s%22%3A%5B%22970x250%22%2C%22900x250%22%2C%22728x90%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%2C%7B%22sd%22%3A%22leader_wide%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%2C%7B%22sd%22%3A%22sky-left%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%2C%7B%22sd%22%3A%22sky-right%22%2C%22s%22%3A%5B%22160x600%22%2C%22120x600%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%2C%7B%22sd%22%3A%22mpu_puff_20%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%2C%7B%22sd%22%3A%22mpu_top%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%2C%7B%22sd%22%3A%22video_ad%22%2C%22s%22%3A%5B%22300x365%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%5D&pj=%7B%22si_section%22%3A%22news%22%2C%22subchannel%22%3A%22news%22%7D&sg=%7B%22ortb2%22%3A%7B%22user%22%3A%7B%22data%22%3A%5B%7B%22name%22%3A%22permutive.com%22%2C%22segment%22%3A%5B%5D%7D%5D%7D%7D%7D&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JHhj9k9KnUbyF7wKAvv3BdQAAAGM1E5ZAgEAAAv5AQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICCi6pZD","size":"728x90","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"728x90","slotID":"leader_wide","amznp":"qze7eo","mediaType":"d","amznbid":"1lx4xkw"}],"host":"https://aax-us-east.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv3.js","status":"ok","cb":"0","cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.480145404579047
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:18D36C5E83CFDE23A9F5103F33F6AD32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E537463019FCDFF8C4E697ACCC1A26ACEF6DF31F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:541C63AE81FE7799A19523DC8F2500646043EAA70D36985C3F2FC86264E4E71E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DD9F1B915A29E62161417A2DEACB2149AC52FA141254E651A8A27CFB86017175050FB9B60B1F7C5E85D0E1AF9E3D9CCFD0EF95AD1802ECD1FD8280D6EA1BCA69
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/comments/articles/comment_ticker.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................PLTE......~..>....IDATx^cp...B.A...!....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x296, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2332
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.909770923644651
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:025B10060725621314ECC1E55C8A625B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2AA0E377D3C504A0BF3227F5E9917A6C69A0B754
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF1E6D8EC8344E3392DF9682C440F471AF03DF2D6CADF6D367470FCE1FE91713
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8F0FB6A42B9A8221E42DC0B59DBE7FE96A5DA599B4BEE8A49C3F9642556C4336876E86F4C8D3D12BBD1D494E78F04EE4EB9E2018DA2482C39C8DB1C3293A71F8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400017116853_OFFWHITE_486x684.jpg&v=3&w=400&rid=6&s=XgA5Tw0gv6pJHrd8F57l_c7n&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....Y...*,.(.>m6.G.#'!%.*(...in...rg:..[..<f7. :u..qb..Y7.M.b!.K..^...C..OsW..........G.....H.......}.Z.0.^.s..;.....3FV....iA...^"...)...#1'...,...}.L....<.A...l..?)C.%.f.5eK.&.8.:..Y.U....OX)X.!P[....c b.R....y..M..Z.W.b.W...\+KpU..".H..g.Zz#..R.o.E4.:........#Y...M../f/r/-n.s.....(.^......mC.....D]r.@..h..E.J..w.........wH9q.:.km........E.....?.%.x.Q^..D..~..a.v).9j.V..#.r.Y..Qyn.a.s.yd...`...l.9..(2...Xl..w......O.R......'Z/......Y"p...|..W.iI.n.....Bd.d...k..<.^sOL.!.c..x.?.YoQ".-.I..2...:../{.#C....?..:.wd(..).~.....n..J...<.y.#..sV.OSDM..MvX....{kP.0..*6..;..T.49..u..#..k.#.'.;.W.....u..o...(.}..;...v.E-....U;.j....y...0.6{d.5>.`..B..}..j;nt.^V..<..Y.:...v........v:..GD.....1....`...!..%< ....7...D..=..}4.._Kl.d..GQz'..rw....^...N.A.*.....h.$..G.O./!F..n.u....v.U.Ic....j+g...pj....~...5........Q..{..zw..K,4..X.3o..d._....9.~iD...6.)L.f...........j.....9...pYaY...1....04N...1.<l.....~"..s.u.....M..=..Q.3#Gi8}}...g..1=.UN.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5366702556565315
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:44CCB6579BBAE46F42D8665A55C4F9D0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AF99337810E9B5CEBCDAAA31D1AEE674CACC7CF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:18E7A6278195D0C23D9124EDFF6BA6E76A1928FF78F0215A758FDA46DE1557F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F5161B8E8E2658331DF98D19BBEA1C3CFB9B24933DDE3AAC92337FDB6AA1A3104459711895628A090EABC949B3116C7463756B85E1E9047A64FD5AABF05B2795
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"lb":"pOhCY5GdtzOmOUJjCrHTcQ=="}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2530)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4668
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.507958010163009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:17C4424FAE99512F44568E1EF4C35BE0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:74DEBBD37D54F154841AF4502E689856AB3B6110
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2EFE6065E3F0312928A7426617F27E35F461B99E656954DF65F54ED94A2D7B6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DBD9679D4B05CB2423B69EB53D3B0ACBBBBC6CB10A30964C43A11CDAAE6BE47029752E4E97F79234C7906613E518F286C6703D2869652896BD3BA0A3958336C1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://onetag-sys.com/usync/?pubId=69f48c2160c8113&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING} https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://ib.adnxs.com/getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D$UID https://ads.stickyadstv.com/user-matching?id=3679&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=lCY6KAz-wXtSAIyJaslduge-nowPhzgCwSlC7Yh1QbU https://cs.admanmedia.com/73c1e1bfc3bde354d60b80e601ae3914.gif?puid=[UID]&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D164%26gdpr%3D%24%7BGDPR%7D%26gdpr_consent%3D%24%7BGDPR_STRING%7D%26uid%3D%5BUID%5D&gdpr=${GDPR}&gdpr_c
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://thrtle.com/insync?gdpr=0&gdpr_consent=&vxii_pdid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&vxii_pid=12&vxii_pid1=10067&vxii_rcid=4a013cb7-0218-4410-a5f0-3407e6ade634
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.438333513297849
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C007CB9FAF69070B47B7235E17D444A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:33660D4CD9A4C22BC7C8D13AAB92DE892DEC7235
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ABC37F9A5CD5FC77CDFA240825C2A6917AF38F95202B3AFA503897693A22186B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4DCA6AF4DBE593E4B8588F111FFF3479D09C23A92C8D535FA8BEDEC6B3F137238FC2D724143975B5ADDAC4DC47C9C2DF7233B438184C7FBC4C75E0EE220BFC1A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"lb":"dQQGNr4gkJT4Gl5DXwIkpA=="}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://e.serverbid.com/usersync?cn=5529&ttt=1&dpui=LQZ59NL9-Y-EIVT
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (34692)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):86889
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.911289389817026
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85146DB712C62F14606615348611B11A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0FB2429B7F75F60F9DFE45C029353C24C2A872F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:59737076D2EC2DFDA7AC3F0306C66751B1C9F2D887E4E9F81DE46D43E6431B19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:180850E6F687F097F43DF47F6FD38F168ED9B6F56728EB31FB2FAF00DDD7F4AD3DC5DFD300A2B9348FB3C8ECA5E770683AFAB3245E4F1CFF43B1C77E84B93F41
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/css/desktop.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.mol-ads-cmp {. font-size: 13px;.}...mol-ads-cmp div,..mol-ads-cmp span,..mol-ads-cmp h1,..mol-ads-cmp h2,..mol-ads-cmp h3,..mol-ads-cmp h4,..mol-ads-cmp h5,..mol-ads-cmp h6,..mol-ads-cmp p,..mol-ads-cmp blockquote,..mol-ads-cmp pre,..mol-ads-cmp a,..mol-ads-cmp abbr,..mol-ads-cmp acronym,..mol-ads-cmp address,..mol-ads-cmp big,..mol-ads-cmp cite,..mol-ads-cmp code,..mol-ads-cmp del,..mol-ads-cmp dfn,..mol-ads-cmp em,..mol-ads-cmp img,..mol-ads-cmp ins,..mol-ads-cmp kbd,..mol-ads-cmp q,..mol-ads-cmp s,..mol-ads-cmp samp,..mol-ads-cmp small,..mol-ads-cmp strike,..mol-ads-cmp strong,..mol-ads-cmp sub,..mol-ads-cmp sup,..mol-ads-cmp tt,..mol-ads-cmp var,..mol-ads-cmp b,..mol-ads-cmp u,..mol-ads-cmp i,..mol-ads-cmp center,..mol-ads-cmp dl,..mol-ads-cmp dt,..mol-ads-cmp dd,..mol-ads-cmp ol,..mol-ads-cmp ul,..mol-ads-cmp li,..mol-ads-cmp fieldset,..mol-ads-cmp form,..mol-ads-cmp label,..mol-ads-cmp legend,..mol-ads-cmp table,..mol-ads-cmp caption,..mol-ads-cmp tbody,..mol-ads-cmp tfoot,..mo
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8021
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.94639722752561
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:87A92F4F4C014B1708AFD48EB6BE1BE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A26825E1F43A5E8AE0DA74E56BFC89D04560511A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E469CEEC0870EA2438DB83D04C5FE662B713C7C9B1C6B4C8263BFDEDDE4D4B70
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5F008D4056DA76425B513D021433979FA22B00EA09CA5803E4CE5F1CD43C297680F26FF98DDE017D9A7290102FF086285CFA4392DC155BCEC49BDCAA284C5D8B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/03/79599035-0-image-a-4_1704337576562.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................\...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................dmdat.......y4@...2.<.`....(....y.uG..$.,.*...y.cj...._.{a..S{58+....3O.2.V.K..=..m.C.#t..*..w.)\q7bO.$.2........l....#..~..F.<..5.!....~.k6..0]q..2A.................i{8&!.N............D&..|...F.5.{O/Z|..1....=s....%J..5...E......0....&....x...U.A..?.Cw.z..N.H|#_*....W[*... .!.Y#..+>$..S........X.l.+..y...2-#...\.P&..3.....nQ."c.).0....h..(..(..z......|Z.._..E.c........V.b>...y1Z_k|.......D.._... ...o;...s...l.B.T...n{+....JB9.=.rt9.....2g..\{a../....KWP...X0....g..A.N.*5...<...C......?./.}n..JP.cl......A..D.C.k....4T....@;....;...jMZ....cy..4}.M..g.......ww....X|...|c.K`....n.sG.IZ..<.L.B...w.\. ..S...nu-......)....%?7....2.*.8.,e.g..z.[...p&.&.>..%...$....A.....;.T.9u}.w4.9"..^.. M "...i...Me..ZE.0.Q..f1.[...N
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3968
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.882675091464234
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FC524F36754C7EB6FAE2B95316755FB8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:927BBD835DF4F0A863CC1E3A29C3D5C8215614FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ED2A8202FD5DE1C88527B84DD6D1442F33D806DBB2866E4CA3D1919109E0575D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:32A1A4878EDAF4A8A57073C6A06DF760E6B2BDC711D1E231EAE61A5A5DDC6B4FC5DFEBAA362266935999FF9CBF07AAE0A26126E98B1D97843FEAC169BD35A19E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/23/79594013-0-image-a-7_1704323970024.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`....(D....|Q.VO.EEM...q..m..9..o..'.L3./..s..I..t.k.F1...f7.h.u2 rI.zR-J.z.[I..:....u>.A..Y.Z`*..U..CnK............).z....$...z..j....Y.=.$.^X....&..&+.7.....k......f....'.....zY....Uk;L.*!OK].=.*...LJT.U1-`.u..>#...'...e.w.....X....%...,....3.......1.*.l..~vMM.a..Q.oo.6e%Y&Y.~.h.l..5.S.Q.{.J../.2}..^...K!q....<k,........|....#f.0z;/.W.'.J....j...M...6..l.l...Tm.....8G...6..U...;1..+..).q..~.V..HT"...$....4...\..d.xi..[....4k.}Cg@.V...[g..@f.k....D...HpN..h8.s.....ma%....ri`?>J.............)..e...G..+..I. ...YrM*W.....E0..%!.....T0...o._m.K.....)X...O..p.Bn..A=.N3..SB.\...0;.zN#o......sz..~)_@..j.h.bz. .....H.E.3..@...f..2DI9E........Z.V.....q.'..Pz.@.gT.&..n4l._/.5[G.c...!$.3c{..\"H;p.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):532
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.973389299565938
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:27A86374FE60FA21E3E4C2676E592C0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8A8E917A7FDC4B37D157A6338E146BF2F7506386
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ACA154403739D6CD95A47A3C42A15B6460C5C4B641FB5FDA7EA21627F92F6713
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:37AC0085DF1ABC6C17866623EA40BAD1135C46644D96B87C52957B39873287F522BDD12E0E0CC54CB54A241B9AE00A6A66593E52E2C6010CC4D0056B22B7F29A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://config.aps.amazon-adsystem.com/configs/3065
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function () {try {const accountId = "3065";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"errors": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):58658
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99648063024107
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CB324CEDA11F4BE54256C48EA4C2104E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:415F681161270F192D0499E9152B98D8A74B39FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AA1FB7D7323C0F72AA2F14C95F73C9EFD90860F5E037B96A02840130BE96DB04
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A1AF3A930CA3B0D0173FB4C5355B7975C754E9829EFAE6A9C7B0E71D99C115E94A9D9C9FE3D99FDCE482E774E1CA4C2A9DD08A7FA8A4F0644794F8DF4ED7E8F7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjM5Yzk0NGJlYTYxNTdhYjAwMDIwOGRiNDYwODVjN2Q3YzAyMDM3YzEzZTVkMTY1Nzg2NzQyYjk0MjMwYTZmOWEiLCJ3Ijo2MDAsImgiOjQwMCwiZCI6MS4wLCJjaCI6LTExNzY0NzAwODMsImNzIjowLCJmIjo0fQ.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*X...>I..D"...<]h(....|d......en9..........~...b..v....<.=...:_..(...L.7.............oz....~W|....C.W.O.............X.}...G./.......?..........#...O.{.....O..#....?.{.............J..|......u.;.....G....*:..'..Q..............%.........?.?g.s.....W./...?..y.........?..........c...w....v.#..........#.o.G._c.....?..........?..v.......'......~..g.o.?.......V.o...'......~4.q...W...p.Q...A..........B...m...+.?............Q...........(u..i.B+.P...Sy.\f..z..(....J..&6......>....B..`0Xsk.;..Qi.././k....t...W...&j..#...y.5.,......c...$...EO.....O...am.1.+..eUC0.;..t@......:=e?.d..Jh......f...\s..B.o.....e.bg1....ix.$.-v"...B"fH..-E..*E.#..C3.(.M.....it.h...<_.{........sQ.*......|.?.01."O..j..Ao.h..u.Jh..`.s..'..3...B!.S..dRkT....F,.^........QN.)2../.b*.......LNH....n......T.}0..Fq..._~.V....._..Z|..C...4O.......4.F...?0.$5.~..)Sv.y....|/p...?........f+.;<..,5.'...c(z).$&......#T..p3..i.k.N.>Sv...9.5..K4@.**h.Z.nj...rUz.lO.....p.@n...v<k.7.e
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2163
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.318899521714671
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3672C25F8932D6EBA61993541C32B4FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A02BC10D66C82AA35DEBF32E4C30AD65EBADC82E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A7B602CEC2D3ABF925BE5B0595AAF9B814A0C4FB9D438FFDF05E6EC07071BE74
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:07514B93204EC67B0F425AC3F9566C647A0A6501E94B249AE0CEF0FBEC9E6290010D986401283E37B1362604D0812F1F542814D1445DACD1E0D9F305289CE95E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.permutive.com/models/v2/5aa8f0a2-0c93-444a-8596-5e5dce694b36-models.bin
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:..d.W..G...\...1...].@.....Y.....(%....m.......U..........'.S..oaL.........(rG...jg%.....Df..jX(...d.A.....)Y..je*...Y.*.....*...8.?....I>f..y.>N..G.-#....-0...g<.....<q...D:.....:...7.:u..8.:m....0...`.:C..F.9...d.9...d.1e...1t..;.1...jS1...."9...\.2@..(.8...7.8.....8...Y.2...bK8~..7.8v..Y@2...[.8U..;.3.....32..C.3u..Kv7....k3|..8.3...G.7....\7.....3.....7Q...#3...;.4....64...RR7.....4D..;.4m...4q....4q..2.4t..G.6...).4...C.4...\.4...Z.4...).6...).6p..z.6l....6b..n.4....\4...S.4.....4.....4...8.5....k62...61....5...FH5.....6.....5...*.5....n6...7.5*....50..N.54..h.55..7.5...L.59..).5:..._5:..C.5:..y.5...W&5<....5?..8.5...?.5@...}5.....5A....5....^L..CF....pV2'1.....@.++..`.....(%....m..\..........H3..d.FB....E...d.D..... ....."s..F.#A...'#q..oaA.....#...(r@D..jX%...G.%.....&...d;(a..jg(...8.;....g:r...I:.....+-..A6+...Y@,...`.6...7.6)...k....Wb5...8.5.....5~..../...Y./..."0/...`.4...W[4...7.0...>.00....0[...,4Y..."0z...W0...7.0...`.46..jU0.....3...`.3...(.3....n0...,.1...*!3.....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZTZkMjE1Y2MtZDQ0Ni0yMjY3LWU0MTUtOTc1MzQ1Y2ZjMjkw
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 600x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):49622
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9960994224984505
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A952835D3DA8B962F75435B0F250DBE6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F6BF87407443A7EDA06E5A9839C6AA612779A08
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:78D2734FEE21C80CBC9084F15851D03CD3C988AACC760BAD8CBF74E80486D764
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:12361EBE85A71E230BCE427B4C39F8A0C22CDC5F46128E15598EA623453A4B4034EE8D38EAB45C4888A349B2C2A55E7E8847A040DCF2DBAE1BFADF514966A36E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6ImY5NDcwM2FiNWZiMWI0MDkzYjg1ZGZlODljMmY0MWQ5NDBiNmY4ZmE0ZmIwNTkyNDk3YTRmMDJkNGVlZGI1ZjEiLCJ3Ijo2MDAsImgiOjQwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P[...*X...>.D.J&#.),w.. ..dm1..yL.M..x...\E....g..*..S..w....<.~../9?..Z.Q._...o.'.o........A.W.......X_.}@.....O./.......W.o.O.......~.?...?..qs..'........].......;......'.'..c.U.[........[......_........w._...x9m_..................../._.=^.......?....v......_.?._......?......?...~.>..............}.?.........".4..4.....s:y...}.|..by...b..x4..m~....DW.K........~.....,.t.6^....I".X........2K..g..K..Q.....Q....HR..MU..Y...k......6.U...Tq..d.D...Y.+..f..\.a*C,...]............A..p...@#...h.B.!....~..|.U^qeD.&s..,.<.........xT..ba.V}.h...).LA.Ft^../....9.W.S..3n...XV.M..Z.].eN. @]K..s..x....\.2.p.........g....QJr.~&...S.D8A......<A@...e...,]GfR..........F..z.=......sc}%.......F...t.$F...J...Ic...Y.-.,.8Va..`6<.(....%.Dz...P.`.t...N?..o...){.T..O+.J:......J.dq[y.n`k.lP...w.5l....'...o>\3<q..V.x.......XP..z.?....=.f...<....`.q....SX.......d.9.E;......U...........X.....{,.@K...$.a.?.. .=7Y.-7H..8..|.s.o..W!&.:.'TP.*....U..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.283334103713414
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5AB8E16B5F46213840BCD403E349419C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F03F6DC8E2206A94119AF76F9A3B3C835390CAE7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9BA56F5FFA579747EFDE1D2A429B325A9FB7220D30F4268E4A44ECBE4A9BF034
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FC77DC9A3FCDA870D15A5C18B82CE49A782E311BBFDDCA1522710B27A20DA11A1C3E9640DB84419DF74BA5F4C1F176EBA0C431A656CB93211145248C8D138663
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/images/widgetIcons/achoice.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="5" height="5" viewBox="0 0 5 5"><g fill="#37A5BB" fill-rule="evenodd"><path d="M4.999 2.594c-.087.166-.231.271-.398.355L2.13 4.196a.405.405 0 0 1-.486-.063.3.3 0 0 1-.106-.235c.006-.417.007-.836.012-1.253.002-.19.104-.292.281-.292.179 0 .276.1.276.294 0 .258-.001.515-.008.772-.002.092.01.122.11.071.474-.234.95-.463 1.426-.692.128-.061.265-.127.27-.277.003-.143-.129-.213-.249-.278L1.24.907a1.672 1.672 0 0 0-.184-.093c-.2-.078-.363.02-.382.228-.003.036-.002.072-.002.107L.65 3.79c0 .064-.005.13.018.196.052.148.157.203.312.158.052-.015.105-.034.16-.042.207-.027.356.151.286.34a.312.312 0 0 1-.128.17c-.263.146-.512.32-.82.379-.23.043-.386-.054-.448-.271C0 4.61 0 4.499 0 4.389L.031.59c0-.06 0-.124.01-.185A.496.496 0 0 1 .376 0l.279.002c.08.039.163.075.242.118l3.716 1.963c.168.089.31.203.387.378l-.001.133"/><path d="M2.117 1.831a.283.283 0 0 1-.288.278.293.293 0 0 1-.279-.289c.002-.157.128-.273.29-.27.165.003.28.121.277.281Z"/></g></svg>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1706
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.486405975317783
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DFB2FE1042D0C99D40E21A921F64F35D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9125B0DA3A59EF2087AD5EA4EDC7E7D2FF229C56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A71FDB2AF0679F36EDBF63EB7944DC2403C85572D9DE916CFCB12BF6277C5C37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:183280CD69D4B45942C5EE089F03C99B20CB0E62F2D68B190D88F210F91F6511EBE66D8D8FBEE061B12A5A440E82337A4EC505D4911443A128EDC5F87D64AE85
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/flash/icon/privacy_small.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 19 15" height="15" width="19">. <style>. .bg{fill:#fff;opacity:0.6;}. .icon{fill:#00aecd}. </style>. <path class="bg" d="M0 0L19 0L 19 15L 5 15A5 5 0 0 1 0 10"/>. <circle class="icon" r="0.75" cy="5.875" cx="8.75"/>. <path class="icon" d="M 5.3730468,1.0136718 C 4.6293185,1.0090776 4.1,1.3947866 4.1,2.5 4.100712,5.7520821 4.0996094,8.7129311 4.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 5.8554801,11.595981 5.6990806,11.369862 5.699,11 V 3.6 c 0,-0.1796875 0.1147961,-0.6221743 0.7443593,-0.5921875 0.3595207,0.017124 -3.3
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11537
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.186591430440488
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:528BACA63D832EC12B45A4DCE5052810
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CCF7FE919E9E51A1249B741AC3CEC79148D25F3A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:50AAD87484C15C27A5E826A07FDF76527FB563EC505FA712A69DFE5AB04E044C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5732BC9C73AF7D7EF4C82263EE4F42EF61885583B0575B1B3E3784B71AAC3B7046C8D8224A3A7FDE3CAD17BE877B134E74052CB64AFC1D4DF52F5F27A56D6543
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://uk-script.dotmetrics.net/door.js?d=www.dailymail.co.uk&t=news
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:. (function () {. var pvs = window.top.location == window.self.location ? 1 : 2;. var pvid=getPVID();. var hitDone=false;. var sf2=null;. if (window.DotMetricsInitScript == undefined) {. window.DotMetricsInitScript = true;.. checkTCF(start);.. function NewDotMetricsLoad(DotMetricsContentLoadedFunction) {. if (document.readyState != undefined && document.readyState != 'loading') {. setTimeout(function () {. DotMetricsContentLoadedFunction();. }, 100);. } else if (document.addEventListener) {. document.addEventListener('DOMContentLoaded', DotMetricsContentLoadedFunction, false);. } else if (document.attachEvent) {. document.attachEvent('onreadystatechange', DotMetricsContentLoadedFunction);. } else if (window.addEventListener) {. window.addEventListener('load', DotMetricsContentLoadedFunction, false);.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30499
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.795200474491523
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8F0831D6BA3247110C5831D127AB7B5E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:519101C2EDA8731993FAB7F3A7CDC46E67D83BBC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:98E668D243DD804E976DEF553A81116C18A4144BA2F96AF87D1460CB82875E3E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:945E37721FFF02E93A80553C9059EB32684C19EFD1CE2AAB6A98D9C89FBB77052D95673F3E495A2574FCF27F2E534568638DD0AF5E83D9A6FAF45A9AF3221257
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Csky_left_top&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=160x600%7C120x600&ifi=6&didk=3519519189&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953268&adxs=-210&adys=25&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=6&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=350x-1&msz=350x-1&fws=516&ohw=1263&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L3NreV9sZWZ0X3RvcCIsW11dXV0sbnVsbCwzXQ..&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dsky_left_top%26in2w_key16%3D-1p%252C1p6%252C1pe%26in2w_key20%3D1p66%252C1p6q%252C1p6x%252C1pe6%252C1peq%252C1pex%26in2w_key21%3D3059722892%26adx_channel%3D2%26refreshCount%3D0%26hb_bidder%3Drubicon%26hb_adid%3D130dda12d2e419d6%26hb_pb%3D0.03%26hb_size%3D160x600%26hb_source%3Dclient%26hb_format%3Dbanner%26bc%3D0%26bc_diff%3D0%26hb_adid_rubicon%3D130dda12d2e419d6%26hb_pb_rubicon%3D0.03%26hb_size_rubicon%3D160x600%26hb_source_rubicon%3Dclient%26hb_format_rubicon%3Dbanner%26maxbid%3D0.03%26maxbidpk%3D1%26maxbid_bidder%3Drubicon%26nobids%3Dfalse%26amznbid%3D2%26amznp%3D2&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3&adks=2165379222&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/sky_left_top":["html",1,null,null,1,1,1,0,0,null,null,null,1,[["ID=5144307f6a414c62:T=1704368955:RT=1704368955:S=ALNI_Mbe-iv_n3W_Z3O9oJ4pYgX8-N8HAQ",1738064955,"/","dailymail.co.uk",1],["UID=00000a062bb5dd46:T=1704368955:RT=1704368955:S=ALNI_MaBqG98wFB3MWyxiYVsulCPFiWQ-Q",1738064955,"/","dailymail.co.uk",2]],[138447274183],[6416284685],[45678068],[3270493853],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnqTUIebiPlXa3loltemY4KD2KG2KM6HxCnB_JyYe7_WxFl9i6X-sC172C0t0i3osRxhIpf0oKnaRfCr1r2y5FAfsdgl06cK38","COHvnpHVw4MDFe2fgwgdf_IF_A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"6",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<script>window.top.postMessage('_dm_abe\\n', '*')</script> BEGIN HEADER -->\n <script id="ns_script_dc" data-key="0482cb62-bd76-4a9d-8c21-4a7728d559ec" data-e="5"\n data-h="1" data-w="1" data-cr="138447274183" data-ca="3270493
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (15907), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15907
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.514273213911923
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AE79DB664406C9254F4F32DAF70C93AC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FAE0AE1FCEB99F996F315545F1C75EB04939B20C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E53E50181B7A9E2CAA94173C37FCD9DE8FA75750764A2AD8AD02FAC3306D652
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FBD5EC409CE57592EFF6BDFB2DF69C2414A79D84CB9B1BE5B6C5110985A0FF4D192B7D31160D9F14F3E3DBA21628129ECF9BC925597F968AC1CF6DF849346AF6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156212&predirect=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D71%263pid%3D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,aj=aa.top||aa,ak=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ap="pubmatic.com",V="ads."+ap,am=1,Q="https://",a=(aa.__cmp?1:0),ao=function(aF){return typeof aF==="function"},av=console.log.bind(console,"PubMatic:"),au=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(ao(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&ao(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},ar=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):108
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.662198988955018
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8129A2BA5ABE729E4EDC0E99654B0A73
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E4EBBD6A476BBD3394BFDD631A0374DBD4C86F3F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FBC15477437AAD7068C1A39FFDCB73C65D5CBABE17266CAB8F4D09EBCF325ACD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2ECA2EBCD54FF9A57BF417104ECA7C2911C2209692BFC32C72049ACCB73E066C7BB059524BE3FC72252DED06017A654670378BA7FAD57B420781D2A121908AB6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"2a42c234-b2d5-403a-984b-880d722d77c7","TDID_LOOKUP":"TRUE","TDID_CREATED_AT":"2023-12-04T11:49:15"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1881
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.762771713225458
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3643D340777CD5FB9A2FA7E8701FDCDB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:64126ACC1DC7A894A9984613BEA432DE19C2D186
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:60BCAFBD631F6FA0805E158CA3B235E76225350DB6FBB423596D4C4954B27573
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CCF3B75300726BB2785B78C6CB16931F01E042A0AE139B6F4C25498C71FF132A73492BD66A3F0CD74488DE115DF22542D0377D92FC662117250003B9451CF61E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/flash/icon/adchoices_en.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg id="privacy_svg" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 77 15" height="15" width="77">.<style>..bg{fill:#fff;opacity:0.6;}..icon{fill:#00aecd;}..text{font-family:Arial;font-size:11.5px;stroke:black;stroke-width:0.25;}.</style>.<path class="bg" d="M0 0L77 0L 77 15L 5 15A5 5 0 0 1 0 10"/>.<circle class="icon" transform="translate(58, 0)" r="0.75" cy="5.875" cx="8.75"/>.<path class="icon" transform="translate(58, 0)" d="M 5.3730468,1.0136718 C 4.6293185,1.0090776 4.1,1.3947866 4.1,2.5 4.100712,5.7520821 4.0996094,8.7129311 4.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 5.8554801,11
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.926224125982384
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0E9ECE2459DDBB1EBF819186D100A0B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D6D2E78D21E8A6C942BF808013C93787A9FD85D9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:39945B37676D13F296B5C72919DC243D5D0024B8E94BC75674945E2A555CAE9C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9B4308229DDA14CFFC7F884AB2D15FA99A6809B3E0D2C1BDB381498AAF224A43B96EACA20F6D7BCAE0DC75DB43F16A86E95F9CE3433E4E85058FC6374AC1F052
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/3rd-party-cookie-compatibility/1.0.2/iframe.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>..<head>. <title>Cookie testing</title>.</head>..<body>. <script>. const cookieValue = `mung=${Date.now()}`. document.cookie = `${cookieValue}; samesite=none; secure`. window.top.postMessage(. {. thirdPartyCookies: document.cookie.includes(cookieValue). },. '*'. ). document.cookie = `${cookieValue}; samesite=none; secure; expires=Thu, 01 Jan 1970 00:00:01 GMT`. </script>.</body>..</html>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:800618943025315F869E4E1F09471012
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E69F20E9F683920D3FB4329ABD951E878B1F9372
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F67AB10AD4E4C53121B6A5FE4DA9C10DDEE905B978D3788D2723D7BFACBE28A9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D21EC9146C3C327211B8B7FD44003916B938D751D458FECE25EF51FA9C8896C97CEB22D032E6DC7388C6143A3B3157764949A7B2CBB062E005DD5F009310AB00
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c5.eu-4-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:F
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:82380D1E263B6093F3C7535690FCDD75
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:022D91F218046AB2E61CAC1EB13D6A718F75DF2B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4062EDAF750FB8074E7E83E0C9028C94E32468A8B6F1614774328EF045150F93
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:180EA3CF6E7A00CB12ECFF7CE095B8CEF1921621DE681A64E5E53E3EFC0CF6053E557205F2BDB9B9D5AF4DE3D54C79D1C9B1C474B83897590C647B1E92D9C93A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"ok":true}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12673), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12673
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.340730421110194
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E488B9732D7D13F50743325BC71371C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3BF389D3CA9E634393F664F11373CA61EC9C0822
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A2E14A498CFCC1B6920F069A9D657AD3C6FBBE217DD26DBFE54815DB5107FED6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C65F2D3835604ACB17A3F00CF3A1998B54A7D35E367827D56F5BFB5EC43E61F2E7B7EF93FC79DC0FCB29D1C6782B73E5AF4769040FD5AB293A991CC1B41BF936
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/animejs/animejs.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:window.animejs=function(n){var P,u={update:void 0,begin:void 0,run:void 0,complete:void 0,loop:1,direction:"normal",autoplay:!0,offset:0},c={duration:1e3,delay:0,easing:"easeOutElastic",elasticity:500,round:0},r=["translateX","translateY","translateZ","rotate","rotateX","rotateY","rotateZ","scale","scaleX","scaleY","scaleZ","skewX","skewY","perspective"];function l(t,n){return-1<t.indexOf(n)}var d={arr:function(t){return Array.isArray(t)},obj:function(t){return l(Object.prototype.toString.call(t),"Object")},pth:function(t){return d.obj(t)&&t.hasOwnProperty("totalLength")},svg:function(t){return t instanceof SVGElement},dom:function(t){return t.nodeType||d.svg(t)},str:function(t){return"string"==typeof t},fnc:function(t){return"function"==typeof t},und:function(t){return void 0===t},hex:function(t){return/(^#[0-9A-F]{6}$)|(^#[0-9A-F]{3}$)/i.test(t)},rgb:function(t){return/^rgb/.test(t)},hsl:function(t){return/^hsl/.test(t)},cssPredefinedColors:["black","white","red","blue","green","yell
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.760631403503352
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:39A35685D4A917CD8C96778C9DC704B9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:420E2006E61832F30359C77B7A30567B9F217416
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:608ACA51C7F45ED1A87693AD396D3349115B9C190646FE79047F1E84A80B3818
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3C916271DDE5202CC820E1C1FAE2D5DC4870B93B969D11AE1C434D77A9DB0D342054EEDF9E3EF9202A2721872BA9EE6939170D92BB915BC8835F9DE1146A37B6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://match.adsrvr.org/track/rid?ttd_pid=a8r0pns&fmt=json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"34a9b388-0967-493c-8887-6af64a5c9169","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-01-04T11:49:12"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):155646
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.22898887255512
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5FCEFEEBF5DDC7B2DDF2435967E63DE9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:494EAFAD9166A6E472CE4C4B834D3B81BAFCC9B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:65D03EB82A79A732D7C0180593C4F5DC98A8FAC5C20C3A5446C4F14BF93D280A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FDD963E605A3F9CF04A26C4349C139A3DAEBA8BB1CEB5B4CE315B538165025BB69BD5801A5E49B8200F6B1610B76D3358CDD6CF3A65C61479CA7D75821052E43
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * @id5io/id5-api.js. * @version v1.0.55. * @link https://id5.io/. * @license Apache-2.0. */.!function(n){var r={};function o(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.m=n,o.c=r,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=17)}([function(e,g,m){"use strict";Object.defineProperty(g,"__esModule",{value:!0}),function(e){g.generateId=function(){if(void 0!==e&&void 0!==e.crypto&&void 0!==e.crypto.randomUUID)return e.crypto.randomUUID();return"".concat(1e6*Math.random()|0)},g.semanticVersionCompare=function(e,t){var n="^\\d+(\\.\\d+(\\.\\d+){0,1}){0,1}$";if(!e.match(n)||!t.match(n))return;var r=e.split("."),o=t.split("."),n=function(e){return parseInt(e)||0},e=functio
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 979 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):26818
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.980901354015646
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BAB988D64A75EF93640C8ED16E05987B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2B478FCDC51A847278914C46317E661BB9427A56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3381376497B5B338F301A29F4B399D81331E55A568F02DF5DB466149E5826F13
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1B23E7873A365F122B08A141BFC0BBFBAF20B1CF748CD07E69F95B601D46F330D70111A06DF06CACEDF56AAE29C6DFB1293F14720BA4E99A44371EAF79099BC8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......P.......&.....bKGD..............pHYs.................tIME.....%.0.R... .IDATx..w|TU...2...... ...@h.*......ZwU..k.U..m.....D........H.$!..@z.L2..c.I..&0In.~?.>Lf.s...=..<.y$.....SE.O...EAt/.7.{`.3.....}...kGmA..<.df.S.x...&..A^.yU...v:....L.J..l..b..w.+.VX.h:4.^y...7...y=N...V.t._@...Q..H$N....7A^.z...c.......L&w!5B..........3..m.5&.?B....u.....,~7.7.^..Z.~R...m...P~..So..nnn....n.P..1.?l...H~2....L..3.'....T}b4*.u...}A]I..._.~F.t....Kfs...q.nh.74K.=.....A.......X......5'...H..a%L...=.G..c.U.F...G*y8{........#..nN!L!...b..s.TH..4..).:...i....JhB..X.q%P!...P7g.....N.r..@.4@HC...\.B..d2............!.u...3B:88..Q#G......K.....+N...6.j....H~J.a...Bz..jMtss.....QH.....U...k%d!-.9..R.MJZf..z#..0........,].FR.2c.....1..i.g...a..o.....G...!.vt.n....F..]B.d.ZC.?...s...u.V.U....,..=..B..WX7q\.........D*.3p.@...r.u.D"I.Z..........p..:.#.U....u...5".;z/....AD.vD.7..N....v.u+bZDDDH..@.eB..&..a@...}.......%BZ".. .H\*.g.:..\k
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6211
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.935646243931046
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0B52A5A086297AC83E963FA6C6939CCF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7AF326D3AC504A04286E3CFA72CBAA983D105E6B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:27E4AF123928097E454F4BDD0FE0F077229A7AD2A58C8BFF846F480AC75FF9AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0362D80E71AC6A48B90A3CF0FC5AA7F59A40802D743379C12F018FEAAC0BF78FE04A6EBE3FE07DA2D1C797F25F538149D5268F4D6A335C3F53F30F9D3514AA81
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/06/79336763-0-image-a-45_1703573239310.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................J...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................Rmdat.......y4@...2...`...A(@....].gD..*..[b.'.u).....<....x....T...O...U...6...d.v...>%i..<.......$.b..k.QQ.A.t.=..........Y.\..v.z....._..oafO.^+..C....~ .)...Yc...{:GM..B<A..`...q.#g.R.....F.m5Ew...m....<.e.r..yN.._/D.>9.Z .a.e..Ye........Rb<W...{.;.v.N3..:g......G.a.^.e..W..%#.....ZT8.+f.;L.dT.8....jv.3.y.Z}.;....y...\/!bc...H..Wil.....Y.....S.......g.."...o.6B.O........o2..\..O+.....m%....G...........2Z.. p.\..k...X.y.....X..1>..T~.O7..DO3..4....l4... ...?.*..k.'T.>..j...!.v.Xd....T6.V.!%$.b.n......g..b.....o.G.xc......S....r&7F$3.E......Wy.L?!.y....|[..{..U2..tme.H.;.....p).7.......[.v....ny..q.....|.Zo.w...).UKh.. .f...E].5.L.\?.......w...E..h..T.C........;V.zG..xI\......}N...*.....?...........%-....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30348), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30348
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289036487723519
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:02DEF9FEBDD46149BD5CEAD6F52DEC62
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9493211C490B8EBE51E4A4D160E076D4072BBDE6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:615FC7AC988FA6967DCC3C6B78FA37C69A0DD3CF6C6B5212E1CDF9F2179203D4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F2DB7EE33F37DCB5194CEE0AEAEBEB1D07766BB29C9D5DEAE934250DC746755AF1B1480E8D28060AACA03408AF7AFC98B573663FB7ABAD79ED7980113F847A2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/rta2/v2-mol-3.2.0.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){var define=function(){function e(e){console.error("Cannot require ",e)}var t={},n={};return function(i,r,o){var a=r.slice(2),s=a.map(function(e){return t[e].exports});s.some(function(e){return!e})?n[i]={factory:o,requires:a}:(t[i]={factory:o,requires:s},function i(r,o){t[r].factory.apply(void 0,[e,t[r].exports={}].concat(o)),Object.keys(n).forEach(function(e){var o,a;if(((null===(a=null===(o=n[e])||void 0===o?void 0:o.requires)||void 0===a?void 0:a.indexOf(r))||-1)>=0){var s=n[e].requires.map(function(e){return t[e].exports});s.some(function(e){return!e})||(t[e]={factory:n[e].factory,requires:s},delete n[e],i(e,s))}})}(i,s))}}(),__createBinding=this&&this.__createBinding||(Object.create?function(e,t,n,i){void 0===i&&(i=n);var r=Object.getOwnPropertyDescriptor(t,n);r&&("get"in r?t.__esModule:!r.writable&&!r.configurable)||(r={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,i,r)}:function(e,t,n,i){void 0===i&&(i=n),e[i]=t[n]}),__exportStar=this&&this.__exp
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x881b55e6", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9897
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.708792729643868
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:25A9BBAF696A7BD04F344639A476D142
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E89E74B19F731DE8F619F6F941E3723525B43BB7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FFB1294AE918EF59F79814B1C29168ADB3A5BD793853C0EA650E2416890A07E8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99EF0D91D50322B54BDEBAA9BAE682BA0E058CC17AF5181E42434DBCC9DA88338BD20DEDD156635471CC22AAD80DCF723D75FDC763B0C4E803A1C75AF7972BD7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8732
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.65769130686898
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B0E1C8AD7020092734B169AB154AB6BD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6AB50D36E0F4F1ED777F26422AC1D7D569480721
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8030765EA2FA62C7FDB2C8578603C00E169161BB882BB512E005C32A9408E695
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E60832AE60C201912C3646332CD0D3DBD48245DE6D08F91ADB32B4ADAC21D2E2B0E94E4B6CCF5E3CE0057B78277C3FB17A375671D8BAD68CD4EBCF0AD1178B28
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x89f88f0a", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7923
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.765619271545126
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:14778F684F4AFE1055FBAC4C240B49A5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E41F15D377939C1D1B90294A25C73AB4D6227018
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BA2A95619927CF7A2B3E842E29E28D330B5615FD9DCEC8DDDFD5341FFE470E3D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71D064EFE4D3818640E7A44EAC170BF7A99376EB7C7A6414269E60DC9A30595A84D4704E295940898DB3AC56C53BB5DDA30B4023D7A874A72C772AB45996C2E8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......0Optimized by JPEGmini 3.14.2.84235 0x89f88f0a....C...........................#.%......../.).....$1. ;"?"..%I%!(.="!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."..............................................................................-0..~x8t........iNLOd.....m...{..._af..d..j.AZc.F4Ty....Hy.......s....<.+....f...d...I.G..c.K..e.7.7V.LV5......@T.a.{
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2689
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/pagead/js/r20240102/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1127)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1207
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1347458642275905
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:28B94933298B865851D240A14002A291
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:ABEC66274C23F76A2B9C66D8987F4FABBAD451F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B04A268FBD6AC543DCD653B1C529871767A5B78CB2A2F40E54BCB0BFE2DAA154
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0A07DBD7642EF0ABA4C353A4E309652547CFB6635841FB5CA3EA97196111F3041E081471C2BB0BC7ADA785CE6FADB9FB8F51B5B1E1846C2EE4F88E6771D5EC13
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/**. * ESP - RTBHouse. * @version v1.2.4. * @link https://www.rtbhouse.com/. */.!function(){async function e(){var e=window.localStorage.getItem("rtbhouse-esp"),n=window.localStorage.getItem("rtbhouse-segments"),t=pbjs.getUserIds()?.pubcid;return signal_decrypted={domain:encodeURIComponent(window.location.href)},e&&(signal_decrypted["rtbhouse-esp"]=e),t&&(signal_decrypted.EID=t),"browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics")&&(e=await document.browsingTopics(),signal_decrypted.topics=JSON.stringify(e)),n&&(signal_decrypted.segments=n),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"text/plain"}})).json()).message}(signal_decrypted).then(e=>e)}new class{constructor(e){Object.assign(this,e)}send_signal(){window.googletag.encryptedSignalProvide
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3748
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.860809977015147
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E86D40D4EB29436807F76240CB02CFFD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:85B5420E152A1E6743C6814FE36496C62EFEE1FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E01E24F30812E1B849293AA4D278B10D678346410AA00B442C578A06CAD9E0B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:56478984E669CA32E122673C0E502CD00F18FF8C9303AE035DFAD07FD04A6A5F1B7CCF2B5F30596E23D44E8E6C160C51D10E20B3B20E5B53CDC0F5DECE991DFF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/12/79341541-0-image-a-13_1703594987304.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`.A q(D...L..0x.....L.6&.v.....4~..W....vM_..#..{..%X.xs..dm<.?(.'X.*.b.$..k.n...v .d.....i..E....Q..^....y..2...i..l.`..3.z9G@..[His.JS......N7...Mo.>.j.D.`f......<b.j.....I..p..u.....I5...?V.-..JI+.P.2.5Tv==..^.]y.....v.....#z1.......p(...r.@...>r......D..I...2%....+.d.."g36.Y..qs...a\..2*B~...9.......I.]@.b...J.kL..`"....1..Z...8.y..@w..u.....6.r."..n.x:........u\~22..m ..>...F8.A...!.DO.6.T....u..].!..n7m..eJ.X92d...'.\f..G|.O..0....t..rR%O;...M...sa..!..v.t{Z.FI..M.:,.......&.]...wj...Dm.S7.].:...k.k.d...U]...Pq...J.6..,...6.aL.0..P.wR.".?[...yfM..$eT..p......../OT.......<...}.|.O.....0...-{O..._GK..'1..".....).o.V.>Q..$.b.f].....3.9@....F..,N>.b6A....vK....w.h>./?..../.|9ep......~.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (661)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):860
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.522026499831577
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2D5E3E696783D024356D4EB6A0E5973D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FB6E75A1878F5F4051B27C238DCD3EB430C4AED9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:260EB69B685DB9C1F5CA717D08CF513274AACB19A02814F61E170E5F28CA894E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3619896B89AA5EB63BAFF835452298336727CE0BAD813560D533225799EAB69C16DF3A59CFC008D3A6920FE43014BA8AB339A5F896FC1421C4DE5B31E670DF9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://s.amazon-adsystem.com/ecm3?ex=openx.com&id=926bba7b-019b-c739-31fb-4f7de71ec710"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=e479458f-c55b-468a-a2d2-0ce0188ef899"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2171)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12505
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.405639254089642
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7E2893EF542A12A5C7207D438BFA87D8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:73852C24B51EC9C89260B32A4A66B3E2BFA226C2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E0EE294B5487DF566AAD23B603FD902535634CFA957BE8E7620396515AFB1047
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BFFC0E55392853B9971090B78579F0F4003ABF7DAACE9927BEE505E89D8B6E46ACC5AC67DA761C97E1C607B7EBFE40A119F0AAB9B56BD67DACAB5505BB71A1D7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/webfont/1.6.28/webfontloader.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* Web Font Loader v1.6.28 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}}function p(a,b,c){p=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return p.apply(null,arguments)}var q=Date.now||function(){return+new Date};function ca(a,b){this.a=a;this.o=b||a;this.c=this.o.document}var da=!!window.FontFace;function t(a,b,c,d){b=a.c.createElement(b);if(c)for(var e in c)c.hasOwnProperty(e)&&("style"==e?b.style.cssText=c[e]:b.setAttribute(e,c[e]));d&&b.appendChild(a.c.createTextNode(d));return b}function u(a,b,c){a=a.c.getElementsByTagName(b)[0];a||(a=document.documentElement);a.insertBefore(c,a.lastChild)}fun
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):462954
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.414748567218876
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8AEBF97CC6BDACA1CFC56940AFDBC7D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2006D87086490C447F157873F6C234445B456EE5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:828011E932C7F65177E00C50EF88564628178B9D3190845404B02E3132A14C90
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F48EADD70B3F57CCDC315AE5335D7394F1B35DE59A3FA73C344C326C702E63CD1C89DB0FF70F873587E8FB6563A9FAE98E9B7119377580CC7E6B895FE634A9CE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/main-v2_8aebf97cc6bdaca1cfc56940afdbc7d5.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see main.js.LICENSE.txt */.(self.webpackChunksmart_tag=self.webpackChunksmart_tag||[]).push([[179],{9232:(e,t)=>{function n(e,t){var i=e&&n.types[e];if(i)return new i(t)}function i(e){this.__init(e)}Object.defineProperty(t,"__esModule",{value:!0}),t.BottomSheetDeploymentTypeBase=n,t.DeploymentBottomSheet=i,Object.assign(n,{BLOCKED_NONE:0,BLOCKED_SOFT:1,BLOCKED_HARD:2,findCampaign:function(e){for(var t=Object.values(bouncex.campaigns||{}),n=0;n<t.length;n++)if(!t[n].failed&&t[n].deployment===e)return t[n];return null}}),Object.assign(n.prototype,{__init:function(e){this.campaign=e},handleEvent:function(e){var t=e.type;null!==this.handleEventTypes&&t in this.handleEventTypes&&this.handleEventTypes[t].apply(this,arguments)},handleEventTypes:null,isBlocked:function(){return n.BLOCKED_NONE},isReadyForAuction:function(e){var t=this.isBlocked();return e?t!==n.BLOCKED_HARD:!t},canShow:function(){return this.isBlocked()===n.BLOCKED_NONE}}),Object.assign(i.prot
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6313
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.929635360469882
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB5CCE8745CF229E28638C9BE7CD1402
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:14BF1D6230DFF7EBD13C60F3BAE3C73B3C090DAA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:244890D83543E8BC4C78FB3A84E23D639BCDA37909EA01C488DD198DC4FC7509
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:486111460126A6111FB66C3B5B5384AF17DB8E28CD62F486CC8B8261C33920F4125AB8F0DFE6B739D63D632735145A1E13235CD631F0FD0555DD4EE2A4BE4D91
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/01/79332885-0-image-m-17_1703553008940.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2./.`......@..gh...-.w!..@.....vx.>.;f'.Q.......XdG}..Z..K..g^. .6'.3%.!n.y.....=J.,S...D.|yb....7...M8...).Z.(..u...n..j....Cg./P.-.`G....b.!Y@n.nZ..b.5".Q:......u...K^....k!2*K`.f%..C..rekl..5...Z...3-?@<VC .I...u..`...p[~.......W..?....]s...vw.i.....J..x.}^f6..Q.M&...]^{....E].1.G.V{.nM..f...,.}...]d/-..7...!..-%.1..}..Ig....S..."rCJ.....d..1...7G....n......HBV?&...Y+.X....1..[.!..L...Mj..i.........].&.....E..W..8...j.O..C... ..(..6...(..*b..t.......y?6 >...6*.U.........-..37T....).3...l...x.>KZ...Fm.r.......u....G:.m]ix...k.....\.vk.R.t.-[...5\...[.....L...|^..n.W....[.H.n...b...T.F$?.U...J....mg.vZ...er...b....-./..O.csd.....gZ.6D.CT..A......[.....W....w.2,..8..:......]......Do.x..Q.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5051
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.898823739797164
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E16555232DB36FC39E8E216412D5B7A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:45505BC8E4CF80F307A882046B007FE7C4683C48
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F0C3E0BAD92F172D36F6D341D53D4F5D0AE34D08919288CE6860E843B30603C5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:40A8E9E5F61E667AAABDFE91C8FA59F59C06C037F155491B40C0088DB0C35172D574F79E2BCDB20A5EB39B234A811927C946D121842759C04EB371572A8E8EB4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/15/16/79010815-0-image-a-83_1702657728798.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.%.`.... @@..s..$....mJ..4..l.y.oS)7.&?!.=g.(.B....k...w.us`.X......|{.pXm.%.z.{....]..3#.~.X.........d..l..~.>.]...l...k.G..F...8..<.S..X..{.*..j...s...^$..").c.......A....w.._."..X....(..Y.=%.7,...#7.s.M......q..d.`........h..9}....~n]...W.....l..0...T.....j...c.b..0..:.+GF..N...J..B....g..b...S.[...m.....3.U..'..0.Z.....vG...h.).d .Tv4e..@n@.S3..."/.wa.)Pu..@..._*.gq..>$ .......%.....R.i?C..oL....p..}/...(L.>.....2./.Um..Z]..%4/...K.C!.8.w^....;ul...(....I.RJ6..8..l....`A@.....rN..P...TLL........v[.R....lr..F_...2LG.W.V.. ........-I..!.4s.a.j....E`\k.1.a.......zF..&.!V.".2..=!....B."l..=<.j......tGc..rdi..P....~.lm.......=.C...|..V..Y..[..0.9&C.-M...?..^76..._...^......Q....0.....3.../..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1751), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1751
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.308100229024532
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:66C21708D6E017C48E4392A713134A89
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:416B7ACF301905DBE9612A8504813830EBB420BE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D66EA42986D78FC018E26D788DE005376DB6D49A7FDA23777C927F8DFB0F1371
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8DFC3DAB517EBEA1F4B29E5F70E810B92D15A9016C35C23CE43AC3E0907D8E13DC041D42AC596C857EDCCCC89035D48CFF1B1473C38CE79790745CDEC6595BBA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ssum-sec.casalemedia.com/usermatch?d=https%3A%2F%2Fwww.dailymail.co.uk%2F&s=184674&cb=https%3A%2F%2Fcdn.indexww.com%2Fht%2Fhtw-pixel.gif%3F&C=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZZabRgCP2C3PJxw0MSnOxAAABjQAAAIB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZZabRgCP2C3PJxw0MSnOxAAABjQAAAIB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://x.bidswitch.net/sync?ssp=index" style="display:none" width="0" he
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xefb8a530", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11856
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.778689401247535
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ED04FD7CFC715919851D6823275125AC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0D45CEE9853B6FE494E46AA6A4F73DA74ECFB50F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A0FD06D797CE956D4B82284F3197BE8FBE0D463B80255067681C5FCBCA19B8A5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1027C518D195A24833502BDDFEE9810EA8000F4332A6F9565E62269CA6E90FF06EBF648ED3C8DECB503634015495D65FE3686C4F70674E4BAEF08209FBA332F8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.271014610700572
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1BFE2E290EC4440DA74A2E2C249EAE2B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0B888A3F9E27D1554F2E21D51E7A1C223D00DBD4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8EC89605FE3D580E9539C7B858E8F69BA4E26FE06377EBE04585397DE23A7395
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FFD0A44963979942061CE2B086ABB17B6041B0D1753447B50166B9CB2778FD6BF89C292AB46CA5E383DF4C2BEA3038383F65798779A86BD30CAD6B447F1138CA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/flash/icon/close_button.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 15 15" height="15" width="15">..<style>...bg{fill:#fff;opacity:0.6;}...icon{stroke-width:1.25;stroke:#00aecd;}..</style>..<path class="bg" d="M0 0L15 0L 15 15L 0 15"/>..<path class="icon" d="M3.25,3.25l8.5,8.5M11.75,3.25l-8.5,8.5"/>..</svg>
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 35
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):154
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.748007659442001
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5BA7C12D8F24C055F60C7793D6990D8B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C6260D93CA32019BFE4A8FE558688119DE34E126
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4EAA63FE224CAD73F3348B716855DE0ACE8A3169ABFC0D7B2845D083172F53DD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:984A2F638641A8B1262F2B42CBE4B85D6EE2166BDA5A6D79998D09B11E9085BB65C551D1B36F4F117D723D87186465EE80F059D53BB87EAFCF82D99C8F606284
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/i/furniture/structure/navigation_bottom.gif
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..#.........................ppp........................................................................!.......,......#.... ...<P....0B\..2...G..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):251
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.87888962350086
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8FB16BF18CA52EF324B63F1867965B36
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:86ADA0AA729C04076E9CF4F7E70781D92BB48CE0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:21E2053C8D850399B7845F31799EB566A896FAD19A162E30CA52F966809B62E9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:101BBB4B0AFFD5012D2629B99DCA1BAA4BB54D193E130E12648B582620E2DD0EECB8DC4C196CFE8EDF5404BC948322B450AD5F5A3EECD8F887C195A45F3297D2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:apstag.punt({"cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift","cb":"2"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0950611313667666
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://d.agkn.com/pixel/8538/?che=65969b3e39298dfee22e23f16473b0c3&col=262917,0,0,0,10967427,65969b3e39298dfee22e23f16473b0c3"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (31445)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):102861
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.47882858741267
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9E56CB5ECB723C8DC4CA44E166053466
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1456821FF493C15BD0447FDD78D3A8039123E53F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F33F6A0454B8702F25DA3736B82EBC84F16B41D75D4F8034886D954F89B8FB93
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5D813ED4382FCA15BA4328D8353CD3F0156941C2E0C455D8A8D468DE754CC750D314FB457EC3F070BB2F27FDA257AC34FF75F52E19FE7E09E4A02E75A1A5F1AE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1100)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1131
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.145614055310957
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:77F9232AAC63E0EDEFDF28679BE1CC60
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B94D622A93E68DEF663CE8177EA8E799038A9B4A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:69ADA42FF9FA768C31517E630EE1120FFBFDFAF1C0ABBB254D57B10F4756ACC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2B41C5E51DF154D0583E6601E31DB389D6B3A899DC19DF73D7FE6CFFFFE8C423A03C235C480EEF4E5DACE118B93B63A170F36F1BDB53B26C5A904B672C10EEC0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-sync-bundle/9.14.1/sw.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://scripts.dailymail.co.uk/static/mol-fe/static/mol-fe-sync-bundle/9.14.1/",n(n.s=571)}({571:fun
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233913935506896
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:66D1BB3159B83CB2BE9ED066165E4C38
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FF0D58E13E55067882F7BFFED31A1D8970FD6401
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3FDF2EE487005F6505D00CC9D7A3757A1942D56BCAEA69929CBD5BA110494390
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F55E4F9C1CEA37771D93B79F5B50295C0D25B93E7E41DBCECAD0795A96673793723A2A08DCFE5023972C5EF047FBB5FC11F4F3AB88F1018C14990590DF187B31
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.html?p=gumgum
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright the Rubicon Project 2020 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34685)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):75972
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.387600987715927
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E80D4D30FFA0A7ED3ADE5463943B89ED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6AE9F38E9B76ABAE37A21740F0A8B47C5D745803
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:19EC2DE2938503DB5D504B4544B1E508212D4974C66372115BDBF7F364EAD207
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5E499DDB9957EC8ED09A4EAEABC7C2C2749FAEFC554DC6467F2BCB55BBA7B56ACA21F039B9BF9A3B193312755A80A8FFF87B64EF3E363635EA129E2641430CF1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/static/mol-fe/static/mol-fe-most-watched-videos/2.13.0/scripts/index-internal.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.!function(t){function e(i){if(n[i])return n[i].exports;var o=n[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,e),o.l=!0,o.exports}var n={};e.m=t,e.c=n,e.d=function(t,n,i){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:i})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="/",e(e.s=40)}([function(t,e,n){"use strict";function i
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):147
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9166854477367834
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:342E0693ACEE8C87BBA0799F95E82C5A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:633429AB5B4CDA15BCC17CB79C20D9FC1872CCE5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:143B06BDD6F3A1B04B8A013F6ABA02EC7EC766B8EADA23BF086B53DEE2EA1780
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3DD885896F5CA368EAF6EA83CF3FDDC775F7D4041DA7EA5FAF11598E9BABE367D5FD980D01CB13C3A9FAD9DE0FCBD45EA2FD792DE279167DEFE2B3F685AEFE8B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://api-2-0.spot.im/v1.0.0/config/ab_test/sp_jhHPoiRK/no_post
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"spot_ab":"767:A|764:B|759:A|758:A|754:B|752:A|751:A|67:A|602:B|601:A|600:A|56:A|55:A|51:A|48:A|47:B|46:A|37:A|35:B|34:C|33:A|32:C|101:B|100:B|"}.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (62232)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62283
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.74535506353767
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8CF7190FA9C988CF0E738FBABCB439F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EEEEFC065589A8E2FBE8C6E33874093C277B2DB7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7F13463A519B8E3CB555B70DA57BDD680051AFBA60E03617DF07752B38E7AB41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6DD880EC87C5D72D252D0BD6842587D2273C85F5E6B921F72345C0B9F72FD2EB6C104E06E8BFF8502F8D91D91656FD40AD8995EF2C4900CA35E6F5372AE1191A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/static/mol-fe/static/mol-fe-most-watched-videos/2.13.0/styles/main-internal.min.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:body{padding:0;margin:0}[data-mol-fe-rotator]{overflow:hidden;position:relative;display:block;padding:2px;font-family:Arial,Helvetica,sans-serif}[data-mol-fe-rotator],[data-mol-fe-rotator] *{box-sizing:border-box}[data-mol-fe-rotator] li,[data-mol-fe-rotator] ul{list-style:none}[data-mol-fe-rotator] a,[data-mol-fe-rotator] a:active,[data-mol-fe-rotator] a:focus,[data-mol-fe-rotator] a:hover{text-decoration:none}[data-mol-fe-rotator] .mol-fe-rotator-header{font-size:16px;margin:0 0 1px;padding:0 10px;height:50px;font-weight:700;overflow:hidden;border-style:solid;border-width:1px}[data-mol-fe-rotator] .mol-fe-rotator-header .mol-fe-rotator-header-body{overflow:hidden;height:100%;display:table}[data-mol-fe-rotator] .mol-fe-rotator-header .mol-fe-rotator-header-body>span{display:table-cell;vertical-align:middle}[data-mol-fe-rotator] .mol-fe-rotator-header .mol-fe-rotator-header-body .logo>a{display:block;padding-right:10px;border-right-style:solid;border-right-width:1px}[data-mol-fe-rotato
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2193
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.484040634395486
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4C23CFAE18151EB40A5CDE158E48434F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0FE07FD6A29C1391FA952593CBE32AAB4F12A7EA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A0E62CA4A82BEF79BBE9DC2ABA6C0782A7D8ECA046BB1BAA30EE91EC37931553
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CF039824570560E54A6CEF70780B53B1880A5AA45676703DF5DE437A0E334253BF88D0496F5B0971A70CC9DDDD3191910A6BB6DC2FCA356EB6948058045631FC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/flash/icon/criteo_logo_2021.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" height="209.3" width="1053.5" xml:space="preserve" y="0" x="0" id="Layer_1" version="1.1"><style id="style69" type="text/css">.st0{fill:#fe5000}</style><g transform="translate(-223.3 -209.8)" id="Layer_2_1_"><g id="Layer_1-2"><path id="path71" d="m609.1 401.4-35.8-53.2c-2.7-4.1-1.7-9.6 2.4-12.3h.1c16.4-11 26.7-30.7 26.7-53.4 0-38.9-32.5-69.6-72.6-69.6h-86.1c-3.3 0-5.9 2.6-5.9 5.9v37.7c0 1.6 1.2 2.8 2.8 2.9 29.1 1.6 52.6 26.7 52.6 55.4 0 28.9-23.7 53.5-52.6 55.1-1.5.1-2.8 1.4-2.8 2.9v36.6c0 3.3 2.6 5.9 5.9 5.9h50c3.3 0 5.9-2.6 5.9-5.9v-17.6c0-12.5 10.8-15.6 19.1-5.8l21 26.3c1.9 1.9 4.5 3 7.1 3h54.8c4.9 0 8.9-3.9 8.9-8.8.1-1.9-.5-3.6-1.5-5.1z" class="st0"/><path id="path73" d="M636.6 212.7H680c3.3 0 5.9 2.6 5.9 5.9v190.6c0 3.3-2.6 5.9-5.9 5.9h-43.4c-3.3 0-5.9-2.6-5.9-5.9V218.6c0-3.2 2.6-5.9 5.9-5.9z" class="st0"/><path id="path75" d="M756.3 262.7h-45.7c-3.2 0-5.9-2.6-5.9-5.8v-38.2c0-3.3 2.6-5.9 5.9-5.9H862c3.3 0 5.9 2.6 5.9 5.9v38.2c0 3.3-2.6 5.9-5
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7582
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.900645969273599
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:591983B7D27E5CCACA5D4A899F8A3C4B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1AA0F479A4344CBEACFFAA89ED5BF464D2AB1306
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CD8CB29E089C3C6AD8790245A375D2A65DF9605B9EB28C1B726C2EAB0C04978E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0F24B08AB052E42522CCE6AF7998F69EDEF8B59665AB817EE376A6F103E2779AE8EDC61C651CD404F5FD84DD4EE1504D3C9E41E576650A1AB91F805B514B89A0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............0Optimized by JPEGmini 3.14.2.84235 0xcc55b933....C...........................#.%.....'../').....$1. ;"?"..%I%!(.="!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s....".................................................................................^.1.J....h#.}.r.......!._.s....=.....'.a?...K.J.<C..ME..w...7 .wN.ga.[2.7...k..B...:.m..};..N.X6b.M.c|...j...0.....I_.,E1.-...85........)yy...+..E.....f..:.Bh{.vd......@K.iu.....M.:\..8<..:...7..e..$.....o3T..`..Zy ..P.....b.....xq....^..*.{.Z.t3...H...........&`....Q..Y.".+.}...4.eI+g....$m.....[...6..Z.=..M(.P..u...Y...a.y..|wK..A^.~..ZI....{.).<iv<.V.b.\.$J7[....."....4?...+............................"12.!#. 3A$%B............<..,...'..?.29...y..dy.q..rh...C2....L.d..Dd.8....qi...2qz.V...Y..........lW.).o.f.Hj6`g.L..s......_\^K.dR..<..G...>U.nW..o.;.Y....u....=a..q.d!..2../N.....g..Y}.B.0..0Sf..R...c5....T...t.6`.*................`.....rL..s....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6859
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937131646873434
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:05C5E2A431BB2BE17F83C67D85D3D813
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F9A5D2D78751ED82794774019C440A07D3035021
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:52B6DC98EA1EFF34D4D2F2D8F1A8C10A4FD6847C6C017996A5C9D5F661479FF2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A6FFFC092CAFBB4C92B721DE264A8ABD59E7387FEB29A89F38AC03A640E184F3CD621E758DE6255B1238962F428BB6F22715867455BEC272064DF476FF1ECFAD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/06/79336721-0-image-a-23_1703570894418.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.3.`.A.Q(@....."T..k...m?[.[...w....A.tc..M.}..".>...>.E>b.T.6{....O.o...+..M.2{....r.f..Iq.H... ..`..q`b......&h....y...=.....<..@p7h.g.....K..p.C..$..|n.e.\+..[..B...,.b-^..x.-11...d.D.......Gx.n.N...WBY".T..Q6...t.9!.....[+.....]..t...Qz....4q..!.*<.O...>.AG...$..{D.t.Q....Q..6.......@..........\.K2P.j..KL....s}....ie".......T....|...@.sO.T).........V.....Z.S}.".. ...K.a...D...>n.......-.C.se.._"r..W..<..|.A.g.%....c..~E...cuT.D..+..x!f.5..,^I...........zF.......@...yxt....yB>.,.....{..b.:.X.J)a..hI).yF.yF..$:z....<....+a.K>s...gv.Sl.h...Pr[..X..2.^.sI.#p.<.g.2..y..v`...<.{..R.y...j@LQ.....hf.p..:f......HmH.~h+...<.Oe...F....?..*...y6$..Z...7.,j.@i*.....X..e.....2P...6Dg.2..Ts......^A.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (42426)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42634
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.367446451061883
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D591741F73ABDF59C7E19B38D6D374B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8D47EA1E3919E88ADC6429E5BF084CD65C7C3430
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3B7CA10C7DCA1563A2358BAE9965D9DC6F7F313E196ED2B4964B5C690DA78520
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E30B75229CD2ECEE0E9C6413F14B578F26FF4B22C41323BB4FF3410008DE180BA2890E1F4FDA6C6131AF288E452EC764548E647580EB83CB4669E8F67C8D2B40
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://hulkprod.anm.co.uk/api/web-push-notification/v1/static/latest/mol-fe-web-push-browser-register/crossOrgInlinedMin.html?command=getCrossOrgUserId
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="robots" content="noindex" />. <script>!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.hulk=e():t.hulk=e()}(window,(function(){return function(t){var e={};function r(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};return t[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 166 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3923
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.935479458490033
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:576D16E976E3865C1E7B18C8283457B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C8D8B0FFE9E59B684AA494D5D99E1E73A87FD2AC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:67A06928D73B313BDB6A0EA15A6F7231965D6DD0478E7B4D2E8E0C5D1C531A65
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3E9B027D6B7E1B50F9BA6E1D846EE0A5932642B364749867D4199C32B33A8931DC896924B0177B1A215A63E2466A5EB7B810CD4EEDA7DBD06447935A8A4CAE5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............U.....sRGB.........IDATx...t......H.HJ.....V.6[..Ak..X..,..j<..!.X.E......h.U9H.uA9..%.E1.Q.. .b.4.......{.../..Pe..f....w....._..0eggG.9r...c?s3....7c....k....;|..=n..eee]V.N........1Nu..S]...C].C].s=4n..f..K..-.....C.s|>..w.>.....;z....=..R......'...t.O..b.i......q..9':....{..3........?.}.N..[....Q.6b|.....f.:_......;wn....9,.@....}blllNjj......7.....o..u.N.o&g.gbT...b.N...w..8.%.o..gs.T[Q.....p..@...C.a.....).Z..1l7.....}...LT)yITT......._..YS....J...#.u...i..Rp...}.!....{......#......Sc(..E.".R..]@..6...V.V.)..>..m....#m.Q.3.?...B.>vf.;3.Mbbb..L.....r...8..M.A.OH.Kgd..=.]Xr....<..,.n8?m.'..`B:....B,N."[.:|N..`......g.m..^.W.s..E.v.Jc..1b....h......%.E.J...&..R..U..P..P=X./..,\.y...0I...p..=....N...S]....p'.._FF.Pa-.......]f...zjA..EL.c...p...v..p.<......8os0;p......Xp...$....q5GvW...];...5.k...`~..l.....`.....1.2..\%...{;...5zZ.]7..H........7.a...2.X....>..-...@...v...w..G.......^C..v..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 634x408, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68143
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970442139500381
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:100C4BE22100D2681E836FB830BB3C30
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A3A13AF91CDD71A3E84C5CAA9ED952D1679ACDBA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E28F7730755E6AD260B1B5C2A0928617710D0F6EE10B0C6D88CBA5BA5871209
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9C484AD048A08C298D61065351197D9EE5DB196C0BE72DB576F87EA9E55657368A9873ED33691AFC00B857F4842FD7702F85927A6FDE66A8C7F68CD40B85F785
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/2012/08/15/article-2187999-148B3968000005DC-670_634x408.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....BPhotoshop 3.0.8BIM..........n... PA.8BIM.........`.......`..........JFIF.....`.`.....C....................................................................C.........................................................................z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................?...'.E'...q..$....9.<......'..i..=.9.`.!~..2..#.Y.E..>.z.D....;{...I...A...#j......F0....+'&.....(.PQE..QE..QE..QE4...Ri..g=i..&.....9.p9....z.LFN;.NM....L@...X...j.<..1..Z.!.?Z....V..)s!X.CU$........:{..b....U..H&.:....s.:.G2..&/^...5x..^zSL_/o.`H........1.!..#...;..c=..1.....Hc......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x5d138658", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8158
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.614815139394324
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AE038594E9B37ED305A083CDD76314A9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:60339761D310FA164E693EBF31213DE922D18B70
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:262C762A035FCB7A7D2AB174BEB9C333D161E4F39982A610A0E9DD1AD79753FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:22E547D9E5E8D22FE0330F905E2A308F668A834A00E7E253C59BAE46AC370F2065EDFF2953BF89096F9B2807D75A4AF25CBE2820425242F38496F81D6B232AE7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31154
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.780680702046657
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FF8B7247CACB7A4DE0065F4A83967CAC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4ABBAED80492FB78D0BBF3635D4B4A69F626F4C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:008E48AAF11A518D73E40AE63C859A714D81B8F997CD70A42207154A1FDE2B2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C4345E6E2F26A4035B8144973D4D7EB49358E8F5363F6D832276096F134C3A2C703342BC3F11E865D13FF04289FDC251A7D7FE6481D536C699445C26B7908946
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Cmpu_puff_45&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=300x600%7C300x250&ifi=9&didk=217493385&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D5bfded498c2eb337%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYgfBMYhtdILi0oxIptfkb4mYtI0g&cdm=www.dailymail.co.uk&gpic=UID%3D00000a062bb9e1c0%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYqJr5Oh2WANcplL-5tIgiJuLUIKQ&abxe=1&dt=1704368956371&adxs=810&adys=8398&biw=1263&bih=907&scr_x=0&scr_y=100&btvi=4&ucis=9&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=300x-1&msz=300x-1&fws=516&ohw=300&psts=AOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGsnW1X5AeY8_I5okDEoOIKlXloofnt-GK4ZuK5Dww0_OEvVjyUxXDldnMgNJkyShFerBtaQM2EcdDZZo6EY_b7gMuZAmdG_uqeM%2CAOrYGslXqzWxZnMwa10HhsoG5C0a%2CAOrYGskHJV6mo3OxeX0c_9yZOMBRo-miDN9PMCIs-tTVpex1r8gao0tla9r5QYUrMc2-WlBRqZxQZUtdpgIK8lAd70O8hTih_DM1Y6U&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDGlkNS1zeW5jLmNvbRi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghkEhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSOwoKcHViY2lkLm9yZxIkOTExMjBkYjEtNTVlZS00ODJkLWIxYWUtMGI4MWU4YzYzMmIxGMO5uaLNMUgAEhQKBW9wZW54GLeuuaLNMUgAUgIIZA..&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L21wdV9wdWZmXzQ1IixbXV1dXSxudWxsLDNd&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dmpu_puff_45%26amznbid%3D1%26amznp%3D1%26in2w_key16%3D-1p%252C1p1%26in2w_key20%3D1p16%252C1p1q%252C1p1x%26in2w_key21%3D4061602531%26adx_channel%3D8%26refreshCount%3D0%26id%3D46924879-aaf7-11ee-bba6-0eec894bd75b%26nobids%3Dtrue&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D10277%252C55620%252Cbugu%252Crts%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3%26gdpr%3D0%26cmp%3Dccpa%26us_privacy%3D%26consent%3Dfalse%26prmtvsdk%3Dweb%26prmtvvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3%26prmtvsid%3Da10cf0a8-69a3-433b-9ef3-ce61de9655ef%26prmtvwid%3D5aa8f0a2-0c93-444a-8596-5e5dce694b36&adks=2263152618&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/mpu_puff_45":["html",1,null,null,1,250,300,0,0,null,null,null,1,null,[138452537231],[6408626057],[5362276473],[3267021546],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskt55Ln-OJ553Kyi4ktAKDAUEOiht5ih18DKTSgaUzmUcPw3GvFllEkrolITazvg-6nvuJQsAzsoT-C2NKj--FNFdx-0NFwmlQ","CLjFhJPVw4MDFZuVgwgdTagImw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"9",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<script>window.top.postMessage('_dm_abe\\n', '*')</script> BEGIN HEADER -->\n <script id="ns_script_dc" data-key="0482cb62-bd76-4a9d-8c21-4a7728d559ec" data-e="5"\n data-h="250" data-w="300" data-cr="138452537231" data-ca="3267021546" data-a="5362276473"\n data-unit="/424397508/dailymail.uk/dm_dmnews_newsart/mpu_puff_45"\n src="//cdn.includemodal.com/pw.js" type="text/javascript" async></script>\n END HEADER -->\n <script>window.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://beacon-iad2.rubiconproject.com/beacon/d/bc264ff4-83cb-4cee-a1b0-bf809e67920f?oo=0&accountId=9929&siteId=124372&zoneId=587722&sizeId=9&e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
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://a.audrte.com/p?
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:444BCB3A3FCF8389296C49467F27E1D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7A85F4764BBD6DAF1C3545EFBBF0F279A6DC0BEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2689367B205C16CE32ED4200942B8B8B1E262DFC70D9BC9FBC77C49699A4F1DF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9FBBBB5A0F329F9782E2356FA41D89CF9B3694327C1A934D6AF2A9DF2D7F936CE83717FB513196A4CE5548471708CD7134C2AE99B3C357BCABB2EAFC7B9B7570
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://mcdp-nydc1.outbrain.com/l?token=c173fb4908db81066144685a1159ae43_201278_1704368967408&tm=4806&eT=0&widgetWidth=630&widgetHeight=487&widgetX=153&widgetY=18348&wRV=2010574&pVis=1&lsd=29e7220f-f055-482f-b807-25bbac9edfbb&eIdx=&ccpa=1---&oo=false&mvreq=21754&mvres=26241&re=26244&cet=4g&cs=5&to=1704368942155&umv=1&ll=0&chs=1&ab=0&wl=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:ok
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 50160
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):15751
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.986530432458034
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D7DC7D7EBCC4F5AF5FC2D4804E7EC737
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5951925F50E7A6565855DCDA0CB5C4BC78005554
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0A39EEB894C7C78F44CD94E4A1E9D93D29660346DCB2D6E288CD1028A968CD74
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:66FAD2DB59CA53552792EDEB582042CD6CB84F2A3F34F8105A38CA1F2152819A0DE2FBF71C04A219901D658D8B59273BE76F09CA05769A2C699C1FFA8D05E333
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/cjs_min_1e55b565811f11b08485230cf1d150d6.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:...........Z}W..........N2.....'....dG.K.q.....!.&A.....Tu^A.q.{v........_ug..N.<.+.k3?b..........<f.)b.bKS....K..u.M........Q....V..<i....d....cr.$.<..8R......2e<.m.C`4.y.P-h.2..,C..C....J3+....Q......l.Z.Eqm[.=.^I..z..X..$.a..x...'n$......J..}d?V.PZX.,.1.P.qqej]..DU..a.P..m.<vC.4h..r.L7........{...A.ui...$f...rP..M.V....7..S..... JGj_.Zwh.?A.=*.lu...l...a....V......b..z.h....qJ.].....v&.4.u...[_....3V......=u..\GY...,.Q.a.....wi.F......Z.)p.Jm.C.....FCq;,.`.............,R.........y`.d.SB..m...n3i7`xc..=1?.r.}...!.]n....mi...-Q.....w=.d.fq0..9;]....ZzW!.4..GhBe.w.~..1P.i....1...............E1]B.R}.$6#"..-3....^X.(s..s....tz...k1...R.....'.LC..l...I.....so,....,..[W]..&1...C...>jj*....+..<.r..A....w..&..e.`a.. .V.."..K.B.$...(..)D.JZ.........n...1...z.._..v..a....M.`..0..O......z.yxt|..Oh..D...UX.3.."....<.?.=.4..;.....a...Q.#p.......'c.....p..:..r}U".......v...V.f.CF(xd.o.P...-........j..'sZ...,."...*....U...-%2..Z.... ...0....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.142664355548851
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:42D21DB2267232B1712F6811ED9DBB1C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:71BFFC55BB6B39A918644D657F89F1091D42F064
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F4BE37AE6F3DA730D311EA6FF931ACC51D1AE189EC3C2D28869CB00E536605CD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:586C2BDA6544937F680BA416704088B04630DCB21149A36AB6B3808365E449989B7A2AE3AB0092EDB434FAD8DDF4EBCC57DE9234575CDF22D03E831524832293
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://fff.dailymail.co.uk/currencyExchangeRate
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"gbpToAud":1.8394}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5872
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.930582637216318
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A5520214C178CAC19CFD885A1682612B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C00B1034B22CF0464F6DD46B2C43C378B4B9D393
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C3EFEB3C38C4410F7CAC1711CABB61AEA044529E8FF837930931C8381FFFCC1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9583B1D911FCA28DA12AAA5E06BB9574CBC938424F9F413F9BCFA9AE2C2B2C3CA78E7054E40875F706EBBCD5FC330E86E664DF032FAC36A176BF1C2627EBC239
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/21/22/79225563-0-image-a-16_1703196431747.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.+.`...1(A......;....EO...`..LO...^<..r.E.<t.`.*@...9/9.=.]u1.NU.:.g..r..*......`.b.....f?..i.q....,k.'GQ8..!42O5.*.`.,.l...J......9..>...}#..DAb.Uo..a...F......JN.1...|jq.........D..;uP......u..r..L..S.....y........d*N&a......2....G....\..2<X\].4.h..(k.M.q,...)8k...r....}.Z&..HV&..oP..U..R.....Rl.`7.rl..g.w.....B.k........&[|a.......h..:T$xN..D.r.q...q..l...6/\z..R..o..a...=]..2.N.j.$f[...wT..vw.l.H.v....F.i.'.Y..W.S..EO.@..e=....H....n..(..Cn......[4 .p....QT.`..O*.:%lQ..8TC.......O..ACj....Nq(..x...\."}..L........1.2.S)..W..K]S..O.5..H51..3|..v.....t..i....g..F......lM.=.;...gUT.}-.P....{.(....c.(.......9^...n>"...1P.HM...ob.7..U.4...[..$fB....anw...3.Mv.e..0..#g...w.j.w...?...|!k....X.G)$
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12352
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.77564398482323
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:664470A0B31FFE88EE74AA49AA768B0C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8F63C4243753A68461B0466AEE6E9B8D28FE13DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:78DF34D52C8494B53D2BACD10D7B8E643416A502148594616DAC4FC955326683
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3E8381B8D94BF4108EF4B1BCBEEA01C885D75FD428E8892F0F5C1247D093771DBB4EFAC73D8E4E0B2B921D508A48813F4CA933DF43507F2B5A80540C37FFA80A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8334
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.78133808479365
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E26DD1E79CA911FD91A3695CD070708D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8DC14A29425419E58162B70610C13D4B1F5B9A37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1CA17B2AF0A645799C6B5112F0D4D4C7F163EE0493FACBF0183C3068D963DB9A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:00651C6FE1B30C76FBFD483C8A9943081D6AA3E06644B5E463C7CE8F8DF47DE02D115EED945BA1F970F20B8F00BA37824E0EF689725F1E8B73D42ED99AF6A1D9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....,.,.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......0Optimized by JPEGmini 3.14.2.84235 0xcc55b933....C...........................#.%.....'../').....$1. ;"?"..%I%!(.="!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."..............................................................................,.HWg....Y.v.5..f"G..%...x......D......UI.F^jP....cm.i$....j~...`n&.Q.."......wD...T.,..........}..$Dr...@..........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1538
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.77968344447589
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:73CC85CA573752413AB283C95CEA97AE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:46168E1A1A3C74AEF3031A4DFDD3A09D54E5A3FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:54E89A1CB776697F8D538C8264354C8832660344A13B9198A97F0A255F8DBD03
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6F6D142A2989DD13010F6E5BC09E4D29482CFF9506EF4BC99E997C6BE50D736C6C6B7A2D552B361AA5DEF04871148A63DFABE1170A14FBAC9C87A5E52CD62DD0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://pixel.adsafeprotected.com/services/pub?anId=931554&slot=%7Bid:billBoard,ss:%5B970.250,900.250,728.90%5D,p:dailymail.uk/dm_dmnews_newsart/billboard,t:display%7D&slot=%7Bid:leader_wide,ss:%5B728.90%5D,p:dailymail.uk/dm_dmnews_newsart/leader_wide,t:display%7D&slot=%7Bid:mpu_bottom,ss:%5B300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_bottom,t:display%7D&slot=%7Bid:mpu_left,ss:%5B300.250,350.300%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_left,t:display%7D&slot=%7Bid:mpu_middle,ss:%5B300.600,300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_middle,t:display%7D&slot=%7Bid:mpu_player,ss:%5B300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_player,t:display%7D&slot=%7Bid:mpu_puff_20,ss:%5B300.600,300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_puff_20,t:display%7D&slot=%7Bid:mpu_puff_30,ss:%5B300.600,300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_puff_30,t:display%7D&slot=%7Bid:mpu_puff_45,ss:%5B300.600,300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_puff_45,t:display%7D&slot=%7Bid:mpu_top,ss:%5B300.600,300.250%5D,p:dailymail.uk/dm_dmnews_newsart/mpu_top,t:display%7D&slot=%7Bid:fff-inline-accessorise-ad,ss:%5B632.132%5D,p:dailymail.uk/dm_native/native_fff_accessorise,t:display%7D&slot=%7Bid:fff-overlay-accessorise-ad,ss:%5B632.132%5D,p:dailymail.uk/dm_native/native_fff_overlay_accessorise,t:display%7D&slot=%7Bid:sky-left,ss:%5B160.600,120.600%5D,p:dailymail.uk/dm_dmnews_newsart/sky_left_top,t:display%7D&slot=%7Bid:sky-right,ss:%5B160.600,120.600%5D,p:dailymail.uk/dm_dmnews_newsart/sky_right_top,t:display%7D&slot=%7Bid:sticky_banner_gallery_bottom,ss:%5B320.50%5D,p:dailymail.uk/dm_dmnews_newsart/sticky_banner_gallery_bottom,t:display%7D&slot=%7Bid:sticky_banner_gallery_top,ss:%5B320.50%5D,p:dailymail.uk/dm_dmnews_newsart/sticky_banner_gallery_top,t:display%7D&slot=%7Bid:video_ad,ss:%5B300.365%5D,p:dailymail.uk/dm_dmnews_newsart/video_ad,t:display%7D&wr=1280.907&sr=1280.1024&sessionId=0e90afcb-1ed1-f870-cf7e-7806851a12b0&url=https%253A%252F%252Fwww.dailymail.co.uk%252Fnews%252Farticle-2187999%252FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"brandSafety":{"adt":"veryLow","alc":"veryLow","dlm":"veryLow","drg":"veryLow","hat":"veryLow","off":"veryLow","vio":"low"},"custom":{"ias-kw":[]},"fr":"false","slots":{"leader_wide":{"id":"46924872-aaf7-11ee-bba6-0eec894bd75b","vw":["40","50","60","70"]},"mpu_player":{"id":"46924876-aaf7-11ee-bba6-0eec894bd75b"},"mpu_bottom":{"id":"46924873-aaf7-11ee-bba6-0eec894bd75b"},"mpu_middle":{"id":"46924875-aaf7-11ee-bba6-0eec894bd75b"},"fff-overlay-accessorise-ad":{"id":"4692487c-aaf7-11ee-bba6-0eec894bd75b","vw":["40","50","60","70"]},"video_ad":{"id":"46924881-aaf7-11ee-bba6-0eec894bd75b","vw":["40","50","60","70"]},"mpu_puff_45":{"id":"46924879-aaf7-11ee-bba6-0eec894bd75b"},"mpu_top":{"id":"4692487a-aaf7-11ee-bba6-0eec894bd75b","vw":["40","50","60"]},"mpu_puff_30":{"id":"46924878-aaf7-11ee-bba6-0eec894bd75b"},"mpu_puff_20":{"id":"46924877-aaf7-11ee-bba6-0eec894bd75b"},"billBoard":{"id":"46924871-aaf7-11ee-bba6-0eec894bd75b","vw":["40","50","60","70"]},"sticky_banner_gallery_bottom":{"id":
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 600x500, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19083
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.010801602687925
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:59DA3288A9E4EDE58196E3315E3FD5A6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4A58A66095B9615438237C583FBD53529712BDC0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:33CB097057571EA9ECA8EF86134D64E4DD914A24C96A119423EA06290DE6A1E2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D37FB972C00B785091425A9C32D2536227D229835937BEBEEFA305510E232DE8E19BEFBF1781E587832239898D26438A73C4D4B35B2351459E403F3E4A73C9B6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/design/dt/40380/5056186/f3a2c067780a4258989f8432a96e9fc4_bg_n_300x250_1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......Adobe.d...................................................................................................................................................X.............~..........................................................................!..1".A.Qa2#.BR.qbr3C.$....Ss4v8..............................?................................................................................l.y.zf..;.....z.RP*...TJ.P.K'pz.._.I.v.&....q[..r".r.q....j.?Z..kp...e.s|.;-...<s.<.P3......F.......g[J.l....N......O.sGH...)..#.........|..-n...%.X...~..u%EL.'..~...S..V...i..{..A..i...^..2....T.d.J.V....(........................................................;..=g..{U......ls...}..[....9Z..z..Tc....E..S......'^.......(=...4nV.dG1`...._7IO...rz.....^....6..1....}..x..I..9UU.e.C*s.....@..h..:f....'.X...].E..W.o<..05.[.....V..L.W.b..7+%.Z.._.\..%K...F....[K.>Gz..r..^......t..,k..xm;\..N.".5.._.....8.Su....W'.7...A....y.9B-5K.g...YY...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2473)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):41096
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3268698995580746
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AC01AE1E80E99FBDEF27C7736F5EC87B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9955CF4B8245CD2F4713589272CBB6ECD147BF5E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6300F448D738E70AC11F0140DF0B3CE91A2DE9E0DA7FDF09D32D28031600BA51
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9512712CAAEF1E59F85050329213E0981C3BB90B5DCE0101E3D56B7C3A9ED43D41EE3406F0DE46FC5D00F9F94C034F9D414EA003E8F967F2DEE8629019A802A0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:;(function(omidGlobal) {. var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b='undefined'!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if('number'==typeof a.length)return{next:aa(a)};throw Error(String(a)+' is not an iterable or ArrayLike');}function r(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ba='function'==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},t='function'==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=['object'==typeof globalThis&&globalThis,a,'object'==typeof window&&window,'object'==typeof self&&self,'object'==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error('Cannot find global object');}var da=ca(this);func
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x317, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3360
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.940206277225335
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BC72E0FF3C9A376639DFD5885360793D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9AC98B093E7E50E68AB7C48187264BE15CAEB567
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:25F49AB107F5153DB064AAB3F5945D8FB37D0CF876F8DD14FC01DCFA665897C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:554FCFBEFBEFE54392525FCEE65661F192374E93BC79ABA963B1524C44971B92C3F1A68A384322ED39B4A146EA4132C1FDC83D067F16374AF6D3C2D65CFE18B3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400018432701_NOIR_486x684.jpg&v=3&w=400&rid=6&s=6__O3U9jbDyjNoiIlZw6rw44&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....R...*,.=.>m6.G.#"!)..8...inw.........q#...<............... ....|......G..~....?..`.x.......k1T.3+<.1..D..L.._.W.D;..6..p.G..i.t...;..8..:K..7..Z.c.|.7.....YhGc.=...y..@..<o.Wp..-.........RrQ3.m.&1,..<.}..F5...BL:5.R.8...vt.U........-j.PC..h...^=...fNJ.u...uC..~..1.Mr1 ..A....1.. 3....D.h.cCT ...Vl.ua...].A)...I.4N,1.....]I...e=...$....B.u.=.T../.;`...............%..u}..a."... L..aJ]q.....B9..i..$.....a...jD:'c.J.-..~..\..x....@.QA.K...P..v...(.....4.l/.vXT.N..~m...N.'....v|...`.g|...u.$....)..D..G......Q.I.3.b.\A....R...m<.TT.~5..oME...s1>......upX.:@..Yc..Z\...._.u.#.YC#.....1A.C.k=.2..M.x..ce.F....2.A...k330.......{.......R.DDD@....&....M<.!%...X........#$,.3.. ..[..,..?t.3^...%......L..p....c........r=O.m.......?O.~..%...i..Nbj....zd'[[U.T.+,..v..o..|...........X...}.+P|U....j.!..x4....M4........O/.gE.6.....^...[.......7......n7J..e.|g./T7!d...-c.jVN.\Jp..."..$b.............3l.....?.....\a..>..,u.q#.<...[L.G=.......l
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (13701)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):94395
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.019673685460812
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C351441C3F072E849951B56586997DB7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B2ED85F498B6BA4E800BC189FE795FC33555F3DD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A05CFD67FFC8C39A2E27B54FC59DE7B0EB7AE22A0BFE1C9DB20AEE4DCC031FAE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C234CF53A3A2720908CEB220A259A817685B054CFC9EE67BD6B7C16BC63749C4BDDDEE861CA1E5A6B71578AB421223F19E6F33A5B10B02C290F4BAD5108282D5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F33823640%2Fpg%2Fdailymail_always_on_sports&description_url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&tfcd=0&npa=0&sz=640x480&cust_params=site%3Ddailymail.co.uk&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=742799090501938&vpa=auto&vpmute=1&sdkv=h.3.609.1&osd=2&frm=0&vis=2&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&u_so=l&ctv=0&mpt=videojs&mpv=4.12.15&sdki=445&ptt=20&adk=2537044877&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.609.1&sid=87C07B3E-CA63-4A27-A9F4-FA788765B7B9&a3p=EhsKDGlkNS1zeW5jLmNvbRi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghkEhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGQoKdWlkYXBpLmNvbRi3rrmizTFIAFICCGQSGQoKcHViY2lkLm9yZxi3rrmizTFIAFICCGQSFAoFb3BlbngYt665os0xSABSAghk&nel=1&eid=44752711%2C44772139%2C44776495%2C44777649%2C44781409%2C44804291%2C44804617%2C44806631&url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&dt=1704368968771&cookie=ID%3D5bfded498c2eb337%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYgfBMYhtdILi0oxIptfkb4mYtI0g&gpic=UID%3D00000a062bb9e1c0%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYqJr5Oh2WANcplL-5tIgiJuLUIKQ&scor=581334613628473&fbidx=-1&ged=ve4_td25_tt17_pd25_la5000_er1400.0.1400.0_vi1400.0.2307.1263_vp0_ts0_eb16427
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0">. <Ad id="6456756915">. <Wrapper fallbackOnNoAd="true">. <AdSystem>GDFP</AdSystem>. <VASTAdTagURI><![CDATA[https://vast.extremereach.io/vast?line_item=15799517&subid1=novpaid&er_pm=ctp&er_ar=0&er_cp=0&er_pt=0&er_did=&us_privacy=${US_PRIVACY}&gdpr_consent=&ba_cb=707293933 </VASTAdTagURI>. <Error><![CDATA[https://pubads.g.doubleclick.net/pagead/interaction/?ai=B0ckrTJuWZaqUHdjs6toPw-K6iA2l9ebQRgAAABABIMjwmic4AVj85JTjgwRgyba-jNik8A-yARN3d3cuZGFpbHltYWlsLmNvLnVrugELNjQweDQ4MF94bWzIAQXaAYQBaHR0cHM6Ly93d3cuZGFpbHltYWlsLmNvLnVrL25ld3MvYXJ0aWNsZS0yMTg3OTk5L1dpbGwtMTQ4bS1FdXJvTWlsbGlvbnMtamFja3BvdC13aW5uZXItc2hhcmUtZm9ydHVuZS1sb25nLWxvc3QtaGFsZi1icm90aGVyLW1ldC5odG1smALkMsACAuACAOoCJy8zMzgyMzY0MC9wZy9kYWlseW1haWxfYWx3YXlzX29uX3Nwb3J0c_gCgtIekAOkA5gDpAOoAwHgBAHSBQYQs5XphhiQBgGgBiSoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH_56xAqgH35-xAtgHAOA
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):101862
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.850824991097155
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6401ECD3A62ADBD02DDBFD03338D3D50
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A63222644E2567961E22FC06F7AC5923A76E2FCA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D70062856EE44E37453384C2D9CB3E2D6B05A14E699664FE9198E710C19A4D66
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3A0B7060287C3BD327BA28F76229B3937F216211C44E326713C40067E9199DD02E0E0399AB5B7C06DCCA2587C57885BAE4C09C5EB1E24E883EDE40299CB325B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Cmpu_top&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=300x600%7C300x250&ifi=4&didk=3115857542&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953227&adxs=810&adys=531&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=4&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=300x-1&msz=300x-1&fws=516&ohw=300&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&cbidsp=CpAECAESEwoFb3BlbngQgwcgAlIFb3BlbngSGQoIcHVibWF0aWMQ_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&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L21wdV90b3AiLFtdXV1dLG51bGwsM10.&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dmpu_top%26in2w_key16%3D-1p%252C1p1%26in2w_key20%3D1p16%252C1p1q%252C1p1x%26in2w_key21%3D4061602531%26adx_channel%3D18%26refreshCount%3D0%26nobids%3Dtrue%26amznbid%3D2%26amznp%3D2&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3&adks=1279238903&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/mpu_top":["html",0,null,null,0,250,300,0,0,null,null,null,1,[["ID=bf4a18d6e110fe15:T=1704368955:RT=1704368955:S=ALNI_MaP-xAuG1KhBnnMQESkIoj7XrUjGw",1738064955,"/","dailymail.co.uk",1],["UID=00000a062c1c735e:T=1704368955:RT=1704368955:S=ALNI_MbASg5dDQlC1kp7TGZh9IArgsCrUA",1738064955,"/","dailymail.co.uk",2]],[138450891466],[235691468],[46158908],[477512228],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslDBaR9yww4x5YMpBCB2cM_Fi1z89UGY6Hp9_djqhpDl1nLoxkO65cJjj1-c588QGPtzn7v0HJoGuxgyE5-tCljaaZZGn5Ijg","CPHnnZHVw4MDFcyigwgdtW4Ahg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"4",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<!doctype html><html><head><script>var jscVersion = 'r20240102';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.m
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22521), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):22521
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.286440087506929
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:51636DE3CE868A2172F9E6996C2934E0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9B5DE9F2BE0AF95B03FC43F0B1BFB9F25F81A900
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2AFCABE2EB6314148DFD9DFDEC1333B973D97D0780CC08FDDAB8501AFBB013E9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A01C26BE01E93F32DA42F1BA642D21F8E1F828F6475CC44B916D739C0679E977FD99A7B57FD3DBD2CA6E27524717362B054886F4131D7D90BBCF7CF442DAA9A2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.adsafeprotected.com/iasPET.1.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=1)}([function(e,t){},function(e,t,n){"use strict";n.r(t);n(0);var r=function(e){return{width:
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3239
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.426164498031789
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EC51BCEDE6B646A211DACE396816C08B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C66BBB11BB188638E84A19533BD7CBA657AA0BD3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E7415720D51A5A55A7AEBF6B38E284591ED880E37690F1F32336C2C37883DF81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:269A76D52F79E72557B083B5BB1594076780A175F47C1DFC6ACDBB0D5DE956A02108E091DEC1994DDB69B2A494F7F619A7C16C8C7FE927F189A0B36E3041F1DB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....@ICC_PROFILE......0ADBE....mntrRGB XYZ .........3.;acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 2000 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C..............................................!........."$".$.......C.......................................................................s....".......................................:.........................!.1AQa.q..".2.....#&34BCr...................................../..........................!1AQa."$2...q.#Br..............?..!T.8..^..4&..N.[. .P..7.1GQP....... .b.Z.&.J,b..M..P..P.3...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4930)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11084
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.655675728632053
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:47E1AA556AEDF35C687AF07BB55588AE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3571894BB0215DCA4CB7AEA8F65FB91E8D61BB81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FB0721AD92AFF052C96E6A1B2CDB18C25C76041897126C03161C969AC2844804
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F18EC8849272AFCE4EFE6F408D18F6BAB48F7669AFE3E12EF0BE32818D676196E59546839977812B7E197B1A930944FE0C08063CE1EA2BF3FF0F05BFBB604FDA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://a.teads.tv/analytics/tag.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){{let e;(d=e=e||{})[d.V1=1]="V1",d[d.V2=2]="V2";let n;(d=n=n||{})[d.GDPR_DOESNT_APPLY=0]="GDPR_DOESNT_APPLY",d[d.GDPR_APPLIES_GLOBAL=11]="GDPR_APPLIES_GLOBAL",d[d.GDPR_APPLIES_PUBLISHER=12]="GDPR_APPLIES_PUBLISHER",d[d.UNSUCCESSFUL_CMP_RESPONSE=21]="UNSUCCESSFUL_CMP_RESPONSE",d[d.CMP_NOT_FOUND=22]="CMP_NOT_FOUND",d[d.CMP_NOT_READY=23]="CMP_NOT_READY",d[d.OTHER=24]="OTHER",d[d.UNKNOWN=25]="UNKNOWN";let t;(d=t=t||{})[d.GDPR_DOESNT_APPLY=0]="GDPR_DOESNT_APPLY",d[d.GDPR_APPLIES_GLOBAL_CLASSIC=110]="GDPR_APPLIES_GLOBAL_CLASSIC",d[d.GDPR_APPLIES_GLOBAL_OVERLAY=111]="GDPR_APPLIES_GLOBAL_OVERLAY",d[d.GDPR_APPLIES_GLOBAL_TEADS_BECAUSE_NO_CMP=112]="GDPR_APPLIES_GLOBAL_TEADS_BECAUSE_NO_CMP",d[d.GDPR_APPLIES_PUBLISHER_CLASSIC=120]="GDPR_APPLIES_PUBLISHER_CLASSIC",d[d.GDPR_APPLIES_PUBLISHER_OVERLAY=121]="GDPR_APPLIES_PUBLISHER_OVERLAY",d[d.GDPR_APPLIES_PUBLISHER_TEADS_BECAUSE_NO_CMP=122]="GDPR_APPLIES_PUBLISHER_TEADS_BECAUSE_NO_CMP",d[d.GDPR_APPLIES_PUBLISHER_TEADS_AFTER_TIMEOUT=123]="GD
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5955)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):261655
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.583550033497866
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BCF9933C19E50634598A5878052D45A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:31AB8D2B7476584FA7C3C9D688E8EFCB25803C6C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E75237EB592E77BB2C4FFED54E30DDFD3C437500515B24579A9EDBA09163C6D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:10F8DA68BCB776B86A7774E2625420EE663BDF00676BCCCCD112ECAA2654701633775E559F185664B3582B22ECF645F8AF84AF99A6DCF1D6FFA67FA83C7B8E66
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-XE0XLFFF16&l=molFeDataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","thisismoney\\.co\\.uk"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","v
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (448)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1333
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.228011846093677
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:46859262E8C9EED8876A86FEA3ECBF9D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9C799D110187B7B0BA473FDAF9ECEE91A3716352
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D71F4E8A5E787C98080B493AEB8283160C75B8423C69232814B17CDD84164716
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DCEAC9A6050B4923E336CCB88A14B93ACB42BBBA30F53C5AE8D43ACA72363A099E6112BF4B60EC9C564688C6E1369BDD91D50ABE5E899AA0937D683B9DF3ACD1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/geo/edgedata.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<body>..<h5>ESI Edgescape test page</h5>.<ul>. <li>Client IP: 102.165.48.52 </li>.</ul>.<p>Edgescape Geo Keys</p>...<ul>. <li>Continent: NA </li>. <li>Country Code: US </li>. <li>Region Code: DC </li>. <li>City: WASHINGTON </li>. <li>dma: 511 </li>. <li>msa: 8872 </li>. <li>pmsa: 8840 </li>. <li>areacode: 202+703+301 </li>. <li>Latitude: 38.9102 </li>. <li>Longitude: -77.0179 </li>. <li>County: DISTRICTOFCOLUMBIA </li>. <li>timezone: EST </li>. <li>network: </li>. <li>network_type: </li>. <li>asnum: 174 </li>. <li>zip: 20001-20082+20090-20091+20201-20245+20250-20251+20254+20260-20270+20277+20289+20299+20301-20319+20330+20340+20350+20355+20370-20376+20380+20388-20395+20398+20401-20472+20500-20599 </li>. <li>throughput: vhigh </li>. <li>bw: 5000 </li>. <li>Traffic info bw: </li>...</ul>..<p>All values georegion=290,country_code=US,region_code=DC,city=WASHINGTON,dma=511,pmsa=8840,msa=8872,areacode=202+703+301,county=DIS
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65521), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):103083
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.285582309240505
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:20A2A0B55CD6711D90CA7185D41B896A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EBD2CFF2403D3DEC2E88A8278C7D0C809BC9962B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8C1ABF070066EECC2C29C7D295958B5C8E4A92B2DCCAFC44551FD4A3EE2BCB82
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D4A384B0AE27F5131217D552595E98B7C43F0F06AF38800E60F781D055286243245C3A0D59A1BE92F946332CFD5B612C2C2221EE87B8F1C6C3A0DA25628C3F07
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/iife/mol-ads-cmp.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function c(e){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function u(e,t,n,r,o,i,a){try{var s=e[i](a),c=s.value}catch(e){return void n(e)}s.done?t(c):Promise.resolve(c).then(r,o)}function M(s){return function(){var e=this,a=arguments;return new Promise(function(t,n){var r=s.apply(e,a);function o(e){u(r,t,n,o,i,"next",e)}function i(e){u(r,t,n,o,i,"throw",e)}o(void 0)})}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function p(e,t,n){return t&&r(e.prototype,t),n&&r(e,n),e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):11455
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7466758125596105
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:322BDA15D17435CD606B6B558CFCCA59
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5FE0F388367B36C2CD20C5FAAE9AC7D982CF0B2C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E53FBEAB4EA41BA7206133C2ED04D7BACA832F489407C1AC040DE64DFD57831
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6EF46DE424DA179E2096111F3767781F9EA5F6FBAFC05D1D5C2E64780A291B9D332C91D59315FD93D07BBD8D7A34C69058C892559F1195F091C9C5623F9D6E41
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):57171
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973585979223469
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:61160FBFFA22B636E04DFAA17738A4FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2D7E4E2C678FC0A136E387A23F61E7A79D0A8884
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0CF8491B69CD3CDD033C836C6F8372517E1036FA35A78C414B2C5A0770E7C9EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F262ACF50AD3FD8186AD97906915FABCA26F2E0AC15E66B55B334F9C04B2792E1E329D87FEFC9EA3C1CAAAFE9B52ED801E4A3826329FC38FBBB94E4992CF05A7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://video.dailymail.co.uk/video/mol/2024/01/03/6356240287473484370/480x270_MP4_6356240287473484370.mp4:2f6cb39aa9be4e:1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....#...hI..K..<......*...%"x{.0.{...`GQ..;..?..O.w?K..2....z...^......{....Z.....@x.;..2..t.X..m.N.....j..#...Im..../...]W=y......u...*....1.y......l.7..+...6b_-*..".oO....J .O".3..............U.S.....U!.H....F..[%6W.78...l......YE}%.,.o.o.XB.E....)./f.a..|HzbX..L..s......I&.l..n..Es.M.$.Z.....a.B.d....{...I.RjE...*.G...V.(.+*.......2...4.B4.._..M....)...92.g..wD........FY..}.l..9Ph...E.g.sI.R.|P..S....b=]Z.v#...P.......].d.;..w..L....bd..6....v?... ...qx.Z..{..X.XG..Mr..i.J..._.-.%.Zo..L.../.g?...+a...h.n_....)..b/...x.ot?.N.&.[h.......'.#{..SK...)...6YddP.U.....S@hK.D3v....@}rN.1n&..c.n....jI.>K.S$AZ..ee.Zvj9.....Y.CKfu..,*,.\;H.2.....\...p..P....'XAdV...&.?[...L. d....%.n........B!u.....n..z.S.LS4....v..4...7...5.....v.......{.l.+ .AAqK,......mi.z..W.._.V$x..S.^.$:s...4.@...(.,..zZg....6P'..~z>.....q>.$5..>...:4......k..........q...(v.+...|........M...b,.([.'...{....M........\.......k....B~f..../:I.N.p;U2uIs.M.ac.tI".l..FT.s.#R...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502230068074925
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:14F907BF65FA7C65246BC5392F0A2A1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9886D81CAC5EF27CAC88782D5EF565F5B23E4199
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:71C622C944F3E49632253986A5EE00359173B9E9A984CF3A9D2B5E9C56CA25C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:89A6F5FB18DA88530F9D5B1EDBA4D82DE2E08D77925F5929A530511F1EE82A6A51A5DDF0973E32C7BB676C390A030A71C4A03B4E920173ABFD54F6C041B6D041
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ssbsync.smartadserver.com/api/sync?callerId=73&gdpr=0&gdpr_consent=undefined
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head></head><body><img src="//ms-cookie-sync.presage.io/user-sync?equativ_id=2956843958861153700&gdpr=0&gdpr_consent=" />.<img src="https://match.sharethrough.com/universal/v1?supply_id=v5hJK9Sl&gdpr=0&gdpr_consent=" />.<img src="https://visitor.omnitagjs.com/visitor/bsync?uid=627080440e659fbe0f85333c665ae1de&name=SMARTADSERVER&url=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D117%26partneruserid%3DPARTNER_USER_ID%26gdpr%3DGDPR%26gdpr_consent%3DGDPR_CONSENT&gdpr=0&gdpr_consent=" />.<img src="https://match.prod.bidr.io/cookie-sync/sas?gdpr=0&gdpr_consent=" />.<img src="https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=76&partneruserid=GOOGLE_HOSTED_SI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_sc%26google_hm%3DSMART_USER_ID_B64&gdpr=0&gdpr_consent=" />.</body></html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4882
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.907912446451618
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:77D62364A67A47A380C170D4F27275EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A9008E1CCCD1FF0ED21F022BD1CCDD8490152FB4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:55E9C8FFD1873DE79DFDA4EB5CAC9E4C5CDC34FC88F3AC3E8CB0EA70671CC718
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:444802C4AD4CDE615C7E29B359193C94539B717919A5288B0AA3472FF536E76B909B06EA8586267DCFA1BD89A1846AAF35E6CA2B864B83F805B2BB3B3151FEF1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/25/23/79330183-0-image-a-24_1703545282350.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................!mdat.......y4@...2.$.`.E..(.......T.e]...p...........c....3..../E.:.U..Z..............`...P...+]...=@(./.[Li..i..r.K.Y=:.....%~.Lf.TE.V......q.,...\.>...]...Z@..t....u+C..n<.?.U.%..!$.5L......\......n...m.C.....+..0;'.8....$...1$m...P....W...XB.4...&<>Q.-.....z|<...A..->@....-..0.=k .V>..SwrD..\...rn"....*o.........J=..5W.......'.|.3V....~.!.P.J......F...ai=..J>.,./.....7..Q.......8{.M^).-........:.........\.i-.$R..`9..0...Jl..$...!..Y.5.m.u.{....[b7..)*t.+.....]..e8..=.`..wQ#..D..G6...r..'...v.........r.45l...|v...h....\.L.'.OJ..DkU...ZG.~)a..{.oT9=`V#....F...."R.t..c2..CoW..{...k^..Z...b..........&.xdot`p...7{..1$...-+ ..y........<.,..O.Fc..W.....J&..,.];0l2...Q|.7$.......1W....Cc."..Ot..f.M........LI...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 136x135, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10484
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.946680164096206
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB2A0908A4B88CC987526FA2C0A4FCD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2D26A6741426F8C7BDB54D6C6CF6F7EE33A531F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F69E197DABE311EE2CF510BCF6B1289DCFFB61DD4296BE7AE73E355785FEF0F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A7FA72620EDCEF893016D707AB340D4EFB54EA33AFC0B13F229BECD3592822A44BF0B7E08BA3240A908C799CB3B2FFA2F37EE6145D4B7AD8696F0D0EE8857CB0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....,Photoshop 3.0.8BIM.........H.......H..........JFIF.....H.H.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................?...62d$.......w.j.-..oi......4. .H.@n.....h..*3d[.B.$/R...S{}../.I.Xhv...5..^`:.r..z..H./.g...o'WB..FB..../.|M.]{..k...WU.o.......k.........A\..Z&........M..].;...3M}S.....$2@,..Y.*Tq....}j.\B5.....c.....M......G......{.......4~/..N:..e.(r...b%..(..5......o..7X..N.........se9....q."..i.q..........O..RT.W*Z
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31961)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):41857
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.333882648213627
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:26BEB6B5ABE9CB2324C7B05EA92090CA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F58196BBB7E3C27EB2CB91CD878200836A3D6647
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:84CA4FA55A169AA6B77E5ADDCCCB3F79A8F78AFB8D3F60C9C1D8E56135FAD589
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2078F4398480421B521D36E8EE92E38D266BCAF0ED7AC07E6C684A469FFD0E2635A4DD213E715552BAAB9D0B89279A955A3E9E13D8A209135E6274C344CAB396
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://js-sec.indexww.com/ht/p/184669-186298276891027.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){function e(t,r,n){function i(a,s){if(!r[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){return i(t[a][1][e]||e)},l,l.exports,e,t,r,n)}return r[a].exports}for(var o="function"==typeof require&&require,a=0;a<n.length;a++)i(n[a]);return i}return e}()({1:[function(e,t,r){"use strict";function n(e){function t(e,t){return y[e]=E.IN_PROGRESS,new u(function(r){t.instance.retrieve().then(function(){y[e]=E.COMPLETE,r()}).catch(function(t){y[e]=E.COMPLETE,r()})})}function r(){for(var e=[],r=u.defer(),n=Object.keys(m);n.length;){var o=l.randomSplice(n),a=m[o];if(a.enabled)try{e.push(t(o,a))}catch(e){}}return u.all(e).then(function(){i.emit("rti_partner_request_complete",{requestsCompleted:e.length}),r.resolve()}),r}function n(){for(var e in y)y.hasOwnProperty(e)&&y[e]!==E.COMPLETE&&i.emit("hs_ident
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xefb8a530", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9838
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.699742451521097
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B69141EC76A5C88E1FAF074B55454ACE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F24410AD5A543D735F427C866D27FF50B841F43
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:23FD01C2A53AFCEBC1E08D75490203A138868C19536D8BDDA37DD21F8F37DF85
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9317304DEA8B259819BB98E57345086B5C95708E7EB210A9BCC5AEEC0CFEC592303B6D9D9775F3594CC94B354533C352923C243218AB489D3F46C0BB45BDAEF2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1475
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.56400469829199
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:25585F520950B684F3BE484EFA09F363
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F93E718D77878425088FEB9377B3ABA960B20E26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:48266D0BF0FF180AFDC062FC2FAADD99D0F1A156AE20A27FE61D8DFB1DF50F95
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:878BFD4899D67B67ACCA7075DDE3A73D37AE99FBA3F8038C60AA7180D33E4A45DD205EBEA6CDD2CB63D782B2A5CAEBFB52D29720023344CAC2BF86B467BDEFB9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/09/79339121-0-image-m-41_1703584056369.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`..9A!.@..gU.^Bw...q.V.....r.....V.....*....J....._a'..7....hR..<.`q?..0...}qvE...MO......-..`.b0..Dg..BP..H.....o._..qL.$.s..JCw..w...."84...'l.6...tN.W.0.......H..G..W&r\=#..[xm....1C.[.R....yJ.OM. .s.w.*.l.p+&..\#.Fjs-...o...A]..r.#.h.H.:..&. .:N.Q.....q.2...D8...Ux.....G.-..4=I..Z.<...=p1..f...{F'.XP.....cy:P./...|uU .;..I2yp...N.6.r....G..J...`:].......%.$....I....Y..@.*....M\UU..P....r...V.P..}!.5...y..*n.[^.U.9...#...~.`d.i..?......8. *..hm.Jbrb..Z...K+..~.Q......isq..h......P8......z23...0....P..3....k......W.........25...h.J'.....`:.^.........K:c.7-.z,.......H..x..8..t`...C_2i[......s.{j..xCf..../..T.L...B.Wi...z....u...b44.......S...k.f...,o......l.*..=.,.E&.t..6..../...@...d.J.2#.....B..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2958), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2958
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2590088205555405
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8B30B4890203FD4144C54B9FFD765F5E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6DEE025D75576C0C9A293EF3C65EB8158C703ACB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C4FAD867557FA65E1A778E915C0B4ED0CD1BBB4443452C8943E5CEC6504311E7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AF7146D55182379B1FF0769DEEF47FD0ED885C7463B41B3048CDC5168FA3CB67409448E8931A46B801F56641871078C8D17434DA465C2266BBFB1B6AF4A231C1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/runtime_8b30b4890203fd4144c54b9ffd765f5e.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{var e,r,t,o={},n={};function a(e){var r=n[e];if(void 0!==r)return r.exports;var t=n[e]={exports:{}};return o[e].call(t.exports,t,t.exports,a),t.exports}a.m=o,e=[],a.O=(r,t,o,n)=>{if(!t){var i=1/0;for(c=0;c<e.length;c++){for(var[t,o,n]=e[c],l=!0,s=0;s<t.length;s++)(!1&n||i>=n)&&Object.keys(a.O).every((e=>a.O[e](t[s])))?t.splice(s--,1):(l=!1,n<i&&(i=n));if(l){e.splice(c--,1);var u=o();void 0!==u&&(r=u)}}return r}n=n||0;for(var c=e.length;c>0&&e[c-1][2]>n;c--)e[c]=e[c-1];e[c]=[t,o,n]},a.d=(e,r)=>{for(var t in r)a.o(r,t)&&!a.o(e,t)&&Object.defineProperty(e,t,{enumerable:!0,get:r[t]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce(((r,t)=>(a.f[t](e,r),r)),[])),a.u=e=>e+".js",a.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),a.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),r={},t="smart-tag:",a.l=(e,o,n,i)=>{if(r[e])r[e].push(o);else{var l,s;if(void 0!==n)for(var u
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):610
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.9683604996741
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:48053D50141031B1511DBD30F9A31288
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:06966364D22A02A4ED89C18C38D6DDFC6DE254C6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6139E1FC0D3709EEBBE2B18510CF24361B9F8A538C3529A73C282BAFE6C78474
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CB9B682CD8D639602D58BB7BF4B4A8286CB9C3359182C358D4A34DFFD1DFAFA006BA861358C685E59F2C5EEE034CC081BB0834BECC04ACF24C348637156967BC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/test.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. if (window.parent) {. if (/thirdparty=yes/.test(document.cookie)) {. window.parent.postMessage('OB:3PC-true', '*');. } else {. window.parent.postMessage('OB:3PC-false', '*');. }. document.cookie = 'thirdparty=; expires=Thu, 01 Jan 1970 00:00:01 GMT;';. }. </script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xefb8a530", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6148
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.861354169368457
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:43DB8FD680F63A44768F13FCB6DA1D17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A734E520FE51D7B85D80B3BE49523DE376E73DBD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:369C08640CB5D687C4CEE2A55E7E4A80B7273C64584D93E22DF76C1F330F6496
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06E45281A6CA7CE1674351F0CD50A08636D456D8832AE7D629AFFCCEC750B6F5105B8599846455C73EAC1756D36716168FDA58473491B470A59B4B995C38E59D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....0Optimized by JPEGmini 3.14.2.84235 0xefb8a530....C...........................#........../.).....$.. ;"""..%(%!(.!"!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."..................................................................................c3../=X...SAEH..4........;.;.t...>=...c?^@:f...B.... n@*.-.S...y......~..i..n7":]n...l...y./.'67=e.6....N.....w.+B...u...)..Q..-..i<^.A...s.M.=...ho.\.......@.s.v....U.9.$xgW)...n...s. d...S.';.g.@.x..k.v...M8....Z.J.^~..^Q.w..<.N..Z..W.duT.h'...M....E.IE.iT._....E..a$.........20H".1. ...I y$....'...........................!.. "A.#10.............J-w...=.................:.HZ.:..i.e7\;.zN9XX.0..[.....d.....A]....?....>{..Z..Y`.R.GF..d 7E..#...[adE..G.....U..$.F..g.b.AA>U.0.......l...`Z...A.<..o._z.d<...;....[.S,.{<..5.)..#...F.a@M.d.OfY..-.h...z^..@. u...Y-.&...F..../.t:..8* .D....rd.C..;..6.$..].<...F[..._..H....m....X....If..Z.Gm.f...........{*P{......z.,8.$.a.D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4566
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.895758707186403
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BCDB581BD931D01633976DC3A78B32D8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4A30534003FF2645460BA292DD7A1AC9826DD267
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FBB0522E12B4A9F0B12EDDA3DD35F948034C2AEA748DBC5A157859EAF33CD038
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ACE8F72F4D5B3E0D41BDA406870216A7CAD8B47E130AFB3CD703759CB8C59838E787B59E9A8B9AEC40750CA89F8C4907EC95E7619C8B005B80D99412B80F572F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/17/79579965-0-image-a-1_1704302266105.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.!.`....A.@......2.L.}n.g....?......@t/...Z.N4"t..E,b....,.W......q.(8u.N...y.H#.........Q...4r../.@.b8?........V.&........U.)6/C.U@.'X...|.7].V.c}.J.^..;..d^.aY..QG...M...}.]z.".n S.1%.u...].w:9.]......r..T......@...h_W=.)v6.+..7P......:l..8k.....>.j%...h....>.!.rk.z.b....k..K.0.6.*...tzh..._.......3g..;.....8...+.r.D.....3..K.....z.V..f..9.. U5.D.Z.=*.X.<Cb[.q^.4...?N....E....`>.3>..c.]..t..$....IE..5...&.R>&.3..v. ....!.V.O.........i.W:.j..5m.?..7>....`...>.]1~..).1Z...`.d.,...2iY.|8c....^.....E....eR.Ix.+)U9eH.u&..U.h..~..'..XeS..7.>...9EpO...........%2.lL...F.......#....._.@...{).N..n...7.h..m...~.^...7...o.....3..@..\*..}9c.p.DF..*...r..;W.D..~.g.BD..H.e....QS.C......[2...<=.Y...n>.J.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2854)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2893
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2896587372044115
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4F5D6207395123411A5037B0BF8D4047
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0FED66E90EFD60FE7F71078F69552D3131BFFC3D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6E1890688EF04A0B96933EA4746BD65586B8D4BD84C13A682A7CC1F2B808DB26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3DAF5A41DF3FEE82F1775BE5876CE383710CEDA9E03A84C914F24F55010DA130134497033602E7C213B28A2432B8315CD3A76D2AE2B8CC787F522A646752E4A1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.newzit.com/static/2.0.8/setABframe.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(t){var e={};function o(r){if(e[r])return e[r].exports;var n=e[r]={i:r,l:!1,exports:{}};return t[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=t,o.c=e,o.d=function(t,e,r){o.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(t,e){if(1&e&&(t=o(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)o.d(r,n,function(e){return t[e]}.bind(null,n));return r},o.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,"a",e),e},o.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},o.p="/static/2.0.8/",o(o.s=508)}({508:function(t,e,o){t.exports=o(509)},509:function(t,e,o){"use strict";O
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (48587)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):768515
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5456799952898646
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2E79DD952C63939120FA4FC788B8D094
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:79445DC3A1C64897A70118B01EB9F22D8D64E19C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A897AA772BE6FD024BAA995ACEAD8DF3E5DE4CBA9E4AEF00307C1A60EDAEAC94
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:40C088DDCDC879A2AAC7EEFEFDECFDA857987FBF762B2BD2C282EB89993A57391CE746A8606519DC8457CF6341B30DD699363BDFC8BB190F37FFECBB17AC86AA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html class="ima-sdk-frame">. <head>. <title></title>. <style type="text/css">.videoAdUiActionCta{position:absolute;bottom:30px;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px;max-width:75%}.uac-android-on-3p-instream.videoAdUiActionCta,.uac-ios-on-3p-instream.videoAdUiActionCta{background:linear-gradient(to top,rgba(0,0,0,0),rgba(0,0,0,.4) 100%);bottom:unset;max-width:100%;padding:12px;top:0;width:100%}.newProgressBarVariant .videoAdUiActionCta{bottom:46px}.videoAdUiActionCtaInset{font-family:arial,sans-serif;font-weight:500;font-size:16px;background:white;display:-webkit-box;display:-moz-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-ms-flex-direction:row;-webkit-flex-direction:row;flex-direction:row;-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 1px 3px rgba(60,64,67,.5);-moz-box-shadow:0 1px 3px rgba(60,64,67,.5);box-shadow:0 1px 3px rgba(60,64,67,.5);overflow:hidden;height:50px;pointer-even
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5641
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.922301935654892
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B30DEC966F247D75B66FC6897A6E63C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7112AA8DF35D06CED4A2CD181FC5D63FF537A172
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A1351D14DEABE091081BCA8A8E59D4F99CA3339ED4AB75C36906F4BCCD47D434
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5ECA05F2D7878B4F0122D93599D34F44A1FCE453CA1F210F8D4985BF031CABD29FBE8328D6988B60D471DCDB568B348F442F909AC1DDB26E7ACD7833C1639C6C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/06/79336829-0-image-a-6_1703573121773.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.*.`......@.l....}".m.a*.m.........Yg....:.u.......OQ.G......I.....]/......D..:..K....Q.?....dA....5....... .....Gy{d.F......N....*1..:h.|h|.e...eb.FZ.QVV._A..s=u......s.j..x...S.}..F..X....&.;..A.'.<9.Ap....>s,......^.^....H"*^.ww..!.t.N^.1.d.A....U.....i...}._.....h.../...N^.......t.C.c..yt..x4.ob$;.J...U...H.#.C..C...M.p.>..F.V...zVnvE8.... w..#.r!...vH.pd"!...u.1..p".'&.,...(...].....G..J.W....#.../N.A..~.....0.....+..W..Bqa%..v....p.,..T.\.c..$.Kl`.].....w.....$>...D.h;..K\...G/.B.....Q&W..i....nq.....f.<...9..=....!h.........a.!..ZH..!L.\.E5.<e.Zjd.N.....'.`.hhm.4.X{&.....}i.9..~.c...U.f..,.Y.2J.l..R`.)].Y..w.G...:..s.x.zPf.nJ.38$s............=..%6....G.AMu.b..gt..)..f!.X..B.J
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):507307
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.406371951756534
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DEDD9C2A22E0145CD8124E0D5A6CE5AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E07C1DE5577EFEA5B2E10D205508E3C2234BB0F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D0CCB9AD1015A61D4F11D07E607B6EA4A4B5B61EF6B2D7AC7E774B6E10640B18
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:662C882D7A172CC8141B419E069E7E90A840D481DD8BAEFB2473CB792F04B075560BBBA4515331D7857A8DB2A660F9CEB656899E5748504888EB60D11CE959CA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-sync-bundle/9.14.1/desktop.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://scripts.dailymail.co.uk/static/mol-fe/static/mol-fe-sync-bundle/9.14.1/",n(n.s=563)}([functio
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (61644)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):86377
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.471604189105961
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:99E5A8D593AD594B121A48533268C86A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5324ED0D882706FC53631F723A97CDCE03F8BA1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EC2382A93C4CE80E4DA9F611C40C22A20B99DF3081BDB0E6A7ACCAAED990D7B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:364D2BE4BB3FC35210B66D4C0DDFB8ED004B569F4A2523EDE9724767A580393046F7CB80CBEE66C23B5DA3E2BD5F5EAB786B9AF142BABFB3190AB7469B783123
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pagead2.googlesyndication.com/pagead/js/lidar.js?fcd=true
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(window,document){var l;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this);function n(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}n("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 194 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2745
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.895066418585114
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5BE6B3442D0B23989B408DD88A0F85AE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D6F435C2CD240B419EA69953FCD9ED76F7E79B69
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E68874B1A28EDA33A2D18FAF4CE288699C9CB1B43E54A35151AD183E8E01F6EF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8671E496A9BB3C266DF6673110EF88C5B43ACC780B94E0B78B9D4171F7836DFDD73C73B3AA758C99A35F4C9B6AFE95F0B352EF4BE16752B8A41EFB4BECEF44C3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/facebook/DailyMail/DailyMail.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......(......>%.....pHYs...%...%.IR$....kIDATx...l.e..?.cc...W.ti.e.".H[.l...F/...i. ....H..s.?....r..1*...DR.%..,...?X.?..@m-.).e....{...t......~..a.gf.}...>...nY{...x..9`A .............>....S..Tc.~....f...A ...l.@.C....;2.9.@pu.t.@ H.D ...@....a. .. ..}..\.u6n...kgr..iFx....I...{+.|O...M.....K.....\e.Q.#........?..o.@.$j..i....$.W...........5...".L..r.E...fb.v...H...%.q...;.....3).j..,O.z$..t%.bb..8.K.}#c.Z..e....'c....k........O.g.......U....F........k.....j...7c...Z`N....%..\"pY.S...M.r..RYl...j....&...\_.K.V7^...}2..`+...9.Yf./6..y\^N...l..+.z.@ HX.....^....()%.>6.Z@^N...Av.;.:.jG...]....{...T.}"68......g_.4....i.<....}[){.{...74J^N.5U.q....k........$';3.I.AC.6..k..n>4...c...X.._.4..v.z.x)@.....V.[.}"n.-.....-.;.q~.....g.5J"....n.lj...1j..22..}d L.............7T&J..jG...c+._n.j...:.L.u68...R.&@......{c...l.x3.m..<..j.2j.j..,g...H....`.....J.=...^.@.}<./. /'..~.X.(h_O$...|C..,T.....b3.".m..q...,K..t........D'.[L.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvEpBzX665fkp7Ucpb9GBEDWw0BukuDlSiLk48TkN4IzksKhkTDL3sRwrLTsK1oJSkcjmc0RHF5NrOsyjXHNTbXu7xTscrWoct3wA1C7Ano9dBbtzEXcLdrQLulTV4wc6ptl2z59KFTzpergkjdrtmLNEze&sig=Cg0ArKJSzPb791bhgjoHEAE&id=lidar2&mcvt=1008&p=100,-20,704,140&mtos=0,1008,1008,1008,1008&tos=0,1008,0,0,0&v=20240103&bin=7&avms=nio&bs=1263,907&mc=0.87&vu=1&app=0&itpl=19&adk=2165379222&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&rst=1704368957009&rpt=938&isd=100&lsd=100&met=mue&wmsd=0&pbe=0&vae=0&spb=0&ffslot=0&reach=0&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 634x467, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):57757
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973542316875118
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B16C2A3A498242FD86F2B53E51E9DCAD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C6C7B24A486C17AF822FD12C1CD0A0C60C9A1E32
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BABE61AED3D54A067180D9D9A7A50F4BD22A8F51D88B030D57D22D5C6F214CFA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C2472367DE07E2B6771C967BBD53BCF633A866C4C578707F67EDAE487F793B69219F8EE07A13A3A33E5B7DB3D7BAB8718341D0C15502A89D8A89EE1D496F4FF8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/2012/08/14/article-2187999-148BBCB3000005DC-865_634x467.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....,Photoshop 3.0.8BIM.........#.......#..........JFIF.....#.#.....C....................................................................C.........................................................................z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................?..<X.2*.E.x.f....z.p...1]..../...........~..|..t..j.;..|s..f.h.E...h.*..{.........y*p.z!.8c..(...XzU.lt+e.G..TX...pk..W7..G....A..Ce....n%.."I....n.Z.R.O..s{...8.YWf.@.&..ve...iM.L.....w.`N.....v..m..]x68g...P.q....;K....F+...%......oz.F....i.g.m, ..N......~.,a|..[2x..{qo4<.."..RY%g.1....'.._......M.P.s.s.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 230 x 96
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2587
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6077659493510765
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6DC31044422DE3F1F57A962C4036655E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:52794C647EC37BACB95BFA9B9EFF4C5D5A05C237
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:23F72AF4E882A0195F05A66774F002805A01EE4C3812D480E51AEEEFBAE092B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0B8BC3CEADBB0C68B7C25CBE356EB5598C4584B6B20CF646ED52B06A30885BADC111B4D3276C84F2F5ED46325EEA13AE8185DD808DDAA2484F396FD58AED8C14
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a..`....fff.........!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="uuid:F22DB9442027DD11AF79AAE4FFA3DD0E" xmpMM:DocumentID="xmp.did:6FEA59C8667A11E0923AD64F650E348A" xmpMM:InstanceID="xmp.iid:6FEA59C7667A11E0923AD64F650E348A" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89CFD45AD365E0118E53DB2AF161775E" stRef:documentID="uuid:F22DB9442027DD11AF79AAE4FFA3DD0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..........................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (689)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):708
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3801278054514725
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7142C375F137139D2F28818334AF5CB9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5B1A1FCFC0B34C3CA8AB390B3AEBB534A17376FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9D6BB5343AC242FE1090A38D058DBE184AF29F2D3E2741F1CFF3F0DAF8AD3E89
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BC52E777344C1139C604EC5734D8990E35C73CC1F76DB1C119C055473077724662C7CF3ECC60DAF0E4896ABACBC242D1DA4E260EDDDEC0A230ECD85B21778748
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=3065&u=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&pid=YtPfBGZn9enYe&cb=1&ws=1280x907&v=23.1202.117&t=1800&slots=%5B%7B%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%2C%22id%22%3A%22ctp_video_desktop%22%2C%22mt%22%3A%22v%22%7D%5D&pj=%7B%22si_section%22%3A%22news%22%2C%22subchannel%22%3A%22news%22%7D&sg=%7B%22ortb2%22%3A%7B%22user%22%3A%7B%22data%22%3A%5B%7B%22name%22%3A%22permutive.com%22%2C%22segment%22%3A%5B%5D%7D%5D%7D%7D%7D&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JJrHTMNj7fOYIY9x9Ju5VjoAAAGM1E5YpwEAAAv5BABhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICAQF0ln","meta":["slotID","mediaType"],"amznactt":"OPEN","amznsz":"640x390","slotID":"ctp_video_desktop","amznp":"qze7eo","mediaType":"v","amznbid":"v_1o7jkzk"}],"host":"https://aax-us-east.amazon-adsystem.com","ev":true,"cfn":"bao-csm/direct/csm_othersv5.js","status":"ok","cb":"1","cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6225
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.932160663828898
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AAF5874E02ADD53A6E665C0DB5A6DA9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B6E42AC4E3F5B69FE55838B9A7F23E5AF6AE6AAC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D826B8440246FFF986D14E4A72D1EBF3F2BEFF36E3FF783A8A1F6FFA27A38A4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F07630FAE89058FDD2FF9C4B4C9D4FDFFC11D7F2542BEDF13A2CEB0170F6CB9617E52E55FB55213AB48CB7AB124E5C2B8A634C833C0C2550CB64A45F93E02172
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/05/79336445-0-image-a-39_1703569919271.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................X...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................`mdat.......y4@...2...`......@.s...F..%V?.M.P.....Y...E(X..j...t+..HY.uOc%...SBh:;.q...!._-.........../i....@.s..."0..r......@V<..p.?_.l:.!.2.).x6+.*)....G;.1.../(...V.O.e`.%.d....'...6.6...iR.?~9~.........K.....'.1.....14XBf....6b.nI. .8.Tn.)..k.v...'..G..+.5.J.t..g7...P....t..\.e.f.b.....{.q.......V..4px......i.J..t....>...I..".).h......oR..Y.&W...5..&..}r=.J..,y....*Y...M.\..Vs.."A.S....j.q.3...k3..."...0jtK.z.K@..x.YbD;.6W....p..)M.V.-.y...).I....U.H.8..0)dw...)..[o.........AW..~..%..I$TV_=x7.....8.Y.._.2.Z.y,.....,D...y()\zE..y6$...B..z..p>?}.,.u.2.Qo..L~ht.[..&~.@lj.|..W.@.......f..X P.8....m.1..n......:...:x...5.[QD...Gp....n.p.$e............#._..:.........T;O.....p..T}....bw.3..,e..n....^@Q9..c..@..^....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 182x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13770
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987182252811381
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E9A49B90258A7DBDB3FD57D343A9EDCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:37590FC9F288D095AA0757E21A1D0CC1C1D8B313
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0E4BE1598C38F2780E9D7BB92C1B47455E3D55766CCBCC06EFE7FFC3E55E7166
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CD7BB49BE9DC36BF19A036C949CA7AF3E29DC99D9257154BDEFD676FF9A12DE012D395B54D59212223D0CD19D1183856EEE66723D09CC699E49D32054CEBCB03
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400019482691_HELIOTROPE_486x684.jpg&v=3&w=400&rid=6&s=dsp29SQXMah6U7fltBua3Kw-&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.5..WEBPVP8 .5..P....*....>m0.F$#!./5j`...en.p...^Q...tt^............$...?.....p.................S._.o.~-......7...+.?.z.{....MC...7...........7.O..`/._.}Y...=...Oa......F....P..x.@.......%m.....wKYeI....Kl./.8.c........!..?....n..v..o....g./..I$`}.s.....E....aZT..a.-../U..$....D.......hF...........nb7.{.[...oi..p7......eH.g..zF.F..s$.N..{&....>.`a.Y....l.........o9...O@..{."+..U|.h\.}........q...F....d...t....l.......3.vp,..nl..G...L[_;.....t$.E..y..G3.3.J.....+....Y..r.4O...Yq...S...=F....K.z'.....c>....A.x.k...p..ZWK5hg.........8.X....F..-a2.......w..x.l..r.c)d.(..(....@....Q.Wc.......N....gmP.4..$.Xz..w.Z.\..)....a...JQ._[DG7.....6.X.5$......vV.y..&....J.c.%2y..t./.K. ..(.}...(%..qj....b.ac.F.=......Md.... ..y.I.....$..|.Gn.s. ..<.....j>..o.t.^y.E8J`I..M3.Q>.!.@..%.=F..o.T1H.....y.>y.[&........J:.xp1.c.tz."lf<..tR.....+.8C.2.N..Qz.(p..T.?...4..h_......%.........Q!TTi..U..~]*\.rfL.(f..M...`....$[.s.Y1.N.O......9..\MN....U.^ 6 ..>...q
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x5d138658", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9569
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.685870253796894
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DD2DB7170555DA9F6D0B649286A4A900
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2A326700FE908F8B013484508E9275E0BC0A326D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:180F7888C30E8BF05CF3EF70A3079F7873F73DD59CB9023382BC17398CC27611
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A7D269490F341A87C4054E62FE3F4CD591114A6ED95ACD315919BF66503D2F882AFB2F90F05008547796F9E341F5BE0C07C951CFDDCCBC1F1683F37218F1EF6F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6237
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.931840792445059
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DDE37955AFD30BD19CCDD0DECC114834
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6191A9D58581DD335FC3C27727AEA82D7624A222
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DBE6FB90349A65927D95C1DC188AFD51153E711A357A8FB718768E1751C9E2A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8271AEA11E05B2A42F0F303A21ADB0C9782B6581F593E56809BCB4117D90A9204AFAA8B1A3EF52F20A8176DE0069E8F1AB848C02D99683C0DCFE2EA4EAA951F1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/08/79338009-0-image-m-4_1703578066196.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................d...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................lmdat.......y4@...2...`....@.@..N.i.... .........>..7.N...W.ZtW.....o.....m..]fPh..q..!.......?"....\2.....{...]HF..U'....!........x&~Q.....<..w.H.D.U>5n*C.r.:5.F& DU..7.g]........y./....C.m..[.....)..!Za..3....(u.H...........n......0..&.l........:....W.!B.....V...T..e.. eNF.W.....r#.nY...\b........N..6m.UpK.._S>..1..9..w.I ...2.]...f....@.....%..d^..<$.o;.]Z...?.^.S!W.:..%)*.O....,.^(|4>8....F....$.#..O.c.A.G|4..E.D+ ..F.e.$......"?..I...<....w./\,.D..Vs....O.7.[.I.6......!.i..!...5.H.C.J...k.Z.g..`...l.....ud`O1E."G....&............B~.6f|...WT3.L......K..Gs.!J....X2.)..a.p....0z...l.?.....ZN.B ..Tb..,T...U7B.oO..act@0.....t.W....."2......*......9..\..L.i.0..QP.,.^f..M*s1g.......7.....#..9j...{Sg.Nw.0.J=./.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5831
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.942015244848145
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8C08D2F03E1043B7081188F81CF5EAC8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1BD5E80EDDDAE2392124ADF485926EE89CEC15B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:78C98D9560C6498273EEB4CAFC0471D0459A1337C0E4F8A8AC46993BE9ABC21E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7AE816D01DE8FD693B8DD2801550704E86F2C5B15DE1DDBF8597A2E068D961FB4541D7952C491FDEEB15063A9244191EFD4841062A8ABAA677570C5EFD0D1836
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"h.key":"RQAJ2-Q4TGF-HEKJL-TAEAK-5V3VD","h.d":"dailymail.co.uk","h.t":1704368948456,"h.cr":"911c777d0a8e16930b86195c4f50422c8bde2f93-58e14db4-d48fff20","session_id":"f7f0a292-96b6-4b20-8d16-ec0260f08fa4","site_domain":"dailymail.co.uk","beacon_url":"//68794905.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":".uk/registration/login.html","parameter2":"account-login","on":["navigation"]},{"type":"Regexp","parameter1":".uk/registration/register.html","parameter2":"account-register","on":["navigation"]},{"type":"Regexp","parameter1":".uk/home/index.html","parameter2":"home-uk","on":["navigation"]},{"type":"Regexp","parameter1":".uk/ushome/index.html","parameter2":"home-us","on":["navigation"]},{"type":"Regexp","parameter1":".uk/auhome/index.html","parameter2":"home-a
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xefb8a530", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10761
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.746632172817738
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4E06C620300735AFFCA05278A50BBD7A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8666958400008AB81E1F11F545D9E670A736F4A3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EC96DE5E388A4A7187D847A8007BE4D5BA5E16F7701ABC592C13B73ECE6D3E7C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:72CC7FBC13A5F54B43C22A9ECC93AF1B18DDAA1591FF9E26C84DA09262ACD71D0AE79FF22381DB8050A8DA0CEF87531DC58E8AE9E9DC96AC3A69188A9CBA6585
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2287
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.758537168898608
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:60F584350D03ABF3D0738F61077D23FE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AD14DC1AB9275F3B21AEC66DF631628DF787D179
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2BF0145085E2773E39444861EF87287C363011ADCDCE8832E8D95836A8EF93BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F075343FD1DBE8055945847E1FAA01683D1DBCE98B03ED9EA37FA214752E70948FBA42B2A77C45B85417520D1344F9C55DBC402A7CB4329A5F20BEAA40102ED2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/19/15/79131529-0-image-a-6_1702999868042.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`...! A@......^.T.".b....6...J.~m(bka-..$......u..G.|.Y..R....u.\.d..W.....q..}h...#...O^....,..8d:....A?.Y.C.t..P.<T=....A.W...r ..#..n.y>..!..P..D.m...@..P..n.:...W...z(....k<Y.#j.o.mw.L.<.W.hL..!.<.qnIT./$.Q.R.......U...y...3.!...../.%}.h.!:....0............%.....$.].).d.v;5V3.)6..u({..xb....UE.:....TQl.b......-.(..q......w\Jmdb..................yy..7..P..Y...z$..S..:....._0..i......'G....8..y...W.G.I..i>.$z.+...w%.G.....".....o.W..a...3@....{.........]....,.+.....7j.FI..I.WL&.4..\..u._.Z3=..s.WF.=.<GR...A....E>0.....m%.D.P.1S..A.B.]...E#......D.q.5.ak....S..5Oa'^*H.../.MH..Z+.B.<b./!.....w.....K.).....]+...e)....Hi..[.....exC...Q...EW)H..(....R.a..\.7.y5..l.....6z]....?#.i....B...;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6086
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.925633901299846
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9E8ED0B3AB94F9CC5A237D59DAD72AC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E4F56B25235A0E9E1238DABE9B06E91F5FB32C1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4001317B0EA6DE2941E4B8EFEF00DE2AED4BE37295C707EA5F2E0ED7D2F56AE3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8AA95A227F24E30A4CDCFDD4ECC5A535FABA7F3F8653DE46606947FDAC893E7F7E70BA919AF7933016A6F01F4AFFCA732843351C285D615376FFFC8E241C7D3B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/01/79597657-0-image-a-12_1704331946127.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.-.`...!(....+d.H.5.E;.>...#.+*...).5zF.....5i.-..............h../......xM.KD...\.......q:H..RF....uw.L..>..?r.....i.^.....|\.z......@s..,..2~^........).?...%..C..X.p.O.P.*.$...e...0..(X..w._~....S.9....P..x.x.p.....$..F..........'...;...2\ ..Y...`"..Y...|.m}` .......SP..X......Ab.g.i#.....w1.x^.Z.=.o..~K?.....Sg..3..y.Gs.R..1)...p.@c[o.7waPj.^}/J..;..=...... ..0.s..aV....dx..1.p..u..H..&rK4. 'W.J.9.....-uw.....$.|...OS..I%n......e:.]Z.T....~.....Ab..%.......[.-....../.....Y#..hi..]!._.NV..6.F'{.J1.,.....j .-.=.....2n..E..q.ft....2....-.......<.#^..-.[.g. ..7D.T.R(.%;..0P._X..t.H....sI..)4...0.4+@R.mp7...."...-Ho.;..i...y.,......9..y^K..'.)Q.L....4..Z).z.*........yC~.........@.8.....&...8.....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 87x84, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3314
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.861044305459835
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D7019D7D11B46F591BB9B424EE35180F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:EBD9B547F3B35643E3138EEFC5F9B4845C2CE482
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:342F9914E4DE407FA336620B585E8450F5718C4C96265B43BFD873E543791DE1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:36EFC30CB5BD9C04A8E072F7E1B965B7B92A3AE1B6B788E8D215946ABE83B95F8EC365660E5B05D32D6823B94C4941136CA07A1E427598366C10428CE487ED3D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/2012/08/11/article-2186843-0D074F9400000578-72_87x84.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....,Photoshop 3.0.8BIM............................JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......T.W.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.............................................................................`............?...(7....H....m.o.zCl.O1F.c..I............v9..x.@.T....mM..U..3..6..@OZNVW4..9r.{...?V..[.....-...y.ygc......H....\.,...j...+...2...=.m...E....q...F8...Y:.#X%L.9\..U...a...|J.x...<.*..\.I!R..\..=..>...g.{...,....l]... .G.'...x.Mxu..}....s[...D 7..q.g%jn...X.$.V..7BYpO...~.nGqW".0....Jm..;.C>].\qEn.K{..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4886
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.90403245004879
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:368D9836E17DCC9EBF8D608E320FA64B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:24CA5C5A71F3E981DD3BBB3B385DAA194241083D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C3DCF35C82CE0C577986EFF2ADF43921433E01F2EF40B116E26ED573F09F7984
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:58E7B3728E48F61AE6CE5B46BF16EFBE25B3E3117544E8A9E9789E13C7F922D1B90D9DDEA76CD1F49F029ECA27C520A712421A650885B4D5536E17EADE110C2B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/06/79336881-0-image-a-28_1703572559219.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................%mdat.......y4@...2.$.`.A..(..D..&......ai..p.Gd.......D#JT..sU.j....+6..W.W..fX..>A.Q=...`/...5...E....yE...R..8R]y.../.........#c?.DO^G4QU8d..r.oO......%Kq./aDY./..K...)..x.a..t...F,...dB.*..yn....h......U1..-...i.;..d.[l.x.........L...Y....."..GF....8.o...V.OkK......J..k..^.....2....d....M..Q.`.`.=(..$.jJ-..B..rQ.G/J.IWhb.....uX.F.7%5.;...U.p..\n.....*M...%5|.......+.;.sk...o..l.r.."..]D).@.k.;J...,=.KF.....1....Z.9.u(..x.Y....ty.......I.;..Y..RN.!.:.M.0ip.&..4...........R#...o..T"..........G{.N..J.5..K.|.......{.[......}.a(.,S.....Yc>.6.....q...r.....e.+.k.3$.:.A.B........T.8q.j...6..o3b.,...Dle...u_.R..1.X...c.yI....K!.M.1;)..X.....LB..QF..0..es$.].4..Z..%7.....mv.Z.H=j.F.>..`.O....u....@.z...7...f.,U.M.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5006
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.908024180195928
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C9E6F1F0DACD604EEA99C8C76A7DB6FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1ECBA1BED6955AF32D92B69F886484B8100AA3A3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C575F05AA1A1AEA1109C3FB5987CF4312343CD7D5C1CF865288DA93B0CA95331
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:569C563087886B175F80A42FB79AD11B3B9552C790276C2CD1DFFD89640CE8AAABCF23909B3BB33FCCD49A417D076097BF8AF1A422EB7AB0FB7CF0C8869BD5D4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/09/79607275-0-image-a-70_1704361091579.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.%.`.A.Q(........6.....A...q.o..1..g1...F~.........cpc. X...K;..%...\.@n..<.x.H27...@......~J.h#"...2a........;,Pk|u....m.+:H. ... ...%.kW.Y...P?2j1.Yg..n..Xr.L.P.'s...T.|>N.. +jIa.v..&.H..F<.~s.^n.oa.6|..I.2.m.....e9....Km.....(.|#kM;....sNA..#D.S._.......^?....Y#.arbH.V.../..Z...........H.GW.0.~....T.5<.....@V.#c....T..D...........,..O..e(.4z.0..l..Ys.y8.........anL."........t..X.c.....*.h..4Z..yq.-.l,H.L)..8.?.A...&.tj)an ....5s.`.0..2}....@..|...W..Y.Kt..i...+p.=bFK[..s...L.....K.....a.....vb.)........|.yq..)..H....)7..b....j.k...<f(..f......-dGU4......X.JO....}.[.K..%^.!3G.((.5.....5..=[!n.......w.J.d...%...u.........6~.K.6..`.7.!s.._.Py.....E.>?4.r..?.L..Cqy.|.QsL....l7..7..c.......UT?
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6815
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.940233781079759
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0DCED281C1C27AB7A4723B47387626FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4C8B3C017256E0EFC6130337C4AA9F183BEA1E4B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A84A4D503ADA6D528F25EE9B5D3347348757DBE6186B4D3592BB1FBC87D489ED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99EE0BB71870B171A8D50DC6BE79CADAFD53E8C700CF1AF1F24B0C7ED5EC18BEA20F8D6915A8CCA286F243E661D898BDE63CB3D2A1861391DF28B950A058101E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/08/79337951-0-image-a-2_1703577740653.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.3.`....(@......e.....#...X.~{.t.....w..r!kb...E]..?=s.f .......G..]<n.|.nh..=XA...(w..!...9<I.f8.JJ&w..6..k.%05.....$.Dc.xSW.s..ft.,9gaV]\..l....{>......$.Q.;..'\.....K..@......:l....c..t.u...j...Hj...!.Q.Dy.:t.......'.f..8.8/fw"...+s.y*...i ..9.5.%..Q.. .[(..yR..1.k.k....a.+.L.$...WT.!1X..m..z.y5...Ii...F.U.9I>..l...Ey........s^.a....o.c..%\..........M,F...Y.D...S..PD..G.".Z5(|..j.=.K..e.......#.G..W..?B{...`_6.8.4.g.X...bV!.....{......Zr.5...5R.@......`...<...b~...x~....J.0.$..1.k....?....j.a.;.p...].......9....!]...b..=....<$G...`^{A..._..B....g$....,ZE@..3.S...}[.."....ew.....j).i1..J.....jl..z.h...W...x/]a8.=*..<M.oY`-.'......}..et,G.......;#.].ca..."5.@..w..c.K..Q.\......;...0....'L.7
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):732
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E4DA3B7FBBCE2345D7772B0674A318D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AC3478D69A3C81FA62E60F5C3696165A4E5E6AC4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EF2D127DE37B942BAAD06145E54B0C619A1F22327B2EBBCFBEC78F5564AFE39D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:06DF05371981A237D0ED11472FAE7C94C9AC0EFF1D05413516710D17B10A4FB6F4517BDA4A695F02D0A73DD4DB543B4653DF28F5D09DAB86F92FFB9B86D01E25
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c1.eu-3-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:5
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x151, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2564
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.905424347599468
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CC5A191A7B4E6050341F276936A16392
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B0248EC589FD95B2D5D9BCA6C39736B8031B78C0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CBCC377958A90C496B9F7C9C52618F4754DFEF1A7E806D0A6999EBB8E2582851
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9AE8DCF052046F781C295E5B4E04A05D231CE7BC249AD57E638EA8F771C44EA3DF72AE413C535660879D9C0E3145692A3A0C5824983FD0C86045382BAAE26F78
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400017806379_PINEGREEN_486x684.jpg&v=3&w=400&rid=6&s=qGqgTTi9xS2HRUWDoA4S6AoB&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....p9...*,...>m4.H$#"!"......gn._S....../Z[_...|.O........=............c...w/..X.>.....Y..A.A...G.>........./...!c@.8T...$...>...$.kD.4M......l.....[`1.Iw.I;...F.=T...W0.zy...V\R@.v.......a..:..s.`V.2...q.Q...>.6..p^3..\F ... a.1._1x... ..B....OU....d.d........zOl8.."....lQ.$g...9.....V0.d...!...Q...>.!..z.3.0..K8......s....U....,pa._s....h<..Z"e"j.........?#.h........O....tGH.p.....t.e..L....<.tl.;.d.....X...Gm".s..,...@/...SN..&..cw2b.....J...................V.^_..S.w.*..c].Z.......=......._....y.....?.V....:*...8.'.a..~m.CR.q.z....-!>F4.bI..j...wD.5Y..........[..[.9.\..n......4.V._/*\.-.f.....j..}...ib.L...6I......0A.Jo....$.H........n`u..!._......|w.c.*GL..m..w.gu...)...'Z.yS..^}.p7........:c.......o.>R.........<...g..06_..X/...lF_...9..-..?......X.v..<L.!..._.U.C9..[`W..h^.....WB.x..RKAz.Q.Yi..h..iI.0..h....9.h...Y....V.k..9..D/0...p6.+R$!.k9..(B..`Yz=..~.v....~. .l@....KT..W*6.L.=18wp.f...m..|..O.S.<xy.W@
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 243x332, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3482
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.941455737460761
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DC8543F7A4770C76E14A83DC845A2F15
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7C9317E89EE4D82F6A6C389E0A1896D664B05C82
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B626BE29F9559CE0950165F1C6BF383896FECB8D037CE4CF74305C5EBD263FEF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A6A4F12BC947B50610BD091973D10A3F51683E197DF3341CF8574753998DC8CC25F35149C17F1CAB1B49DEA6E41EF5AD0C5D5DD3CEFDD321251123A7588177D2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400018215794_CHOCOLATEFONDANT_486x684.jpg&v=3&w=400&rid=6&s=kfe98vyTR28XSAY2WONhU2Tm&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....T...*..L.>m6.G.#"!)......gn.v..}..,w8.d..p...|O...N,.oB}..P~..W...<......}.?..w...o...<...U^N.w..'..B.Y...X.Gn?:.F.Uu20......~.A0.....}Iw9.K..aX....>._?..X...b{.,6.u5..8....].J ....n....C..l...a........*.....K.&.:....e..66`f..v..v.......e+.v.V.......=...P.<_..%........<...J..Lf...9.W.+w..J3..'.3..q.D}...R.*..W.m..pw.B....m...b.#J.T..1....p..w/`.."-.TZ=.7...1.I....cb}..._.;M.$q.^`....j.(E4{sKf.....o./.&4D./..l.N....}a..yz4..s...../.F.IG...c.}d..7.@......._^...|..E..S\"M!.0...=.T.>Q....^..6..r+.98e.....95...+|@......a.#.{...i..m.1zM.Cn.:!/.\."...v....W.+3z.]. .\8O.B.......+.........m....o.0....S.. ...]zm...=F...V^0<............B...J.F.!....m.W... .........-X.....8h.........o/ ..@I..........Z......n..hgX.~......i.:\..<$.Yl<.=..i.P/...Vx..!.{.)......n.....>....By.w..H..w.>.!g.....<9...pp.<vcZ.aA.].;....J..X..7..n/..d.&......l.....b?n.........>..E9bE.W2...K..1...1..D.$..3.J.9..a...]..i... .V....9..._.`64.E+i.^..{.N.....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1389
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.505975464155546
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:647A344F83CDF7A2F1B5D9D8B1194C06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B2334220DA54C76BF4A02246884188D4C32FB0E7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:8E02E2040216C3A341449EA7A1C0EBF0012AC1D5E14CC45768DA569D6271C5FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1816F74A0D1E8D669954ACA361569F46B2D4CA6874ACEF40FAFA76B5CDC2C602EA47A48302447F386914C9BE524F1523D105C4C6B27C57069C65C76DBE614FDF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/13/79341837-0-image-a-32_1703597934141.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................t...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................|mdat.......y4@...2...`.A.. .@...n.F........../. (.)....Q..kqT6.q......4W.9.KU?.....Q.p.......Y...Q.... . .t:@.(....B.v.|.J..*...wmf.Vh^...w.v.~.......E].r...dO....2.ie"..=,{..%(bt1!..L.Ct8.P....f_8)......C. ....<t0.......'....P1.D=97.[.e...|........L........g..."..d.8....+..R.H..fO.f...\e..O'...`...:.(s..^....3..R......|C...l..IP.J0.6......~.....O...i.;.z{....<Xo....lm~...>.R... x...(.o.87...ax.P7j.*..G......*.cOvv{............|.../..../.2..zm..*...&.`..t@.I.(l.L...1(...`.....F.h4..T.Q.t....w.8"49.UF..[.....|.W...5......|.Trq=....,O.....p&.#..K..e...M.U..m.....;.SLfC..&k...\....h..%&7.+1.dp.jR).zZ....3$....I|.....'..m%..C7..g.e.$'.4.@T.:............ &(rC....zH...:.[".....Q....A..2...Z>N w..`#E."s.U....8....J.-
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (794)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502388104629447
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DB04681BF16CB0663E1F486431A01E37
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9542225FD65907C9F44773DF9011E8621F2C611F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F1F85E2894F68E653F3BE70807EE2084A407BABC155BD31359F21740E7972173
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7FD29B7E3A7E5B8A8D1A1F27B589CAE22291FEA7A7FAFBE39D16E7321AF424656811C32843425A2D29B841B19203EDC652EF58CD8C0387FD79821A7425F84123
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://us-u.openx.net/w/1.0/cm?id=dc2068a3-fa3d-4b5f-8a61-3d5a1a58fc05&ph=21f03281-5b83-4670-a0e0-dc15f7542014&r=https%3A%2F%2Fce.lijit.com%2Fmerge%3Fpid%3D76%263pid%3D%7BOPENX_ID%7D&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://ce.lijit.com/merge?pid=76&3pid=a65318c6-f785-46ce-b649-7b4cf79c33a2&gdpr=0&gdpr_consent="><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=ccc3b5fa-4636-4144-bb14-553cbca1cdfc"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=e479458f-c55b-468a-a2d2-0ce0188ef899"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (24161)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):715541
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355647682763731
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A0AC9C19AB90C2FDD242681548A8D435
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:770F88F3FD15AD9D25D50C60572938F78F2E4FF6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:022538411E3A54EC3534139E9269B99491122222C6E5F27D44C6A39560F35888
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F535582C806EB2ED489C2A7AE527E908358571238B9CC95E4D1297E373D68A76CE1237BE6B34772CBBDC1239A2056686C83145A8858B823144E13D7A9B3A239E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-async-bundle//8.4.1/articleDefer.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t(require("@mol-fe/mol-fe-sync-bundle").molFeClientLogger,require("@mol-fe/mol-fe-sync-bundle").molFePageMetadata,require("@mol-fe/mol-fe-sync-bundle").molFeTracking,require("@mol-fe/mol-fe-sync-bundle").molFeAsync,require("@mol-fe/mol-fe-sync-bundle").molFeMobileutils,require("@mol-fe/mol-fe-sync-bundle").molFeDomHelpers,require("@mol-fe/mol-fe-sync-bundle").molFeMiniLodash,require("@mol-fe/mol-fe-sync-bundle").molFeComponents);else if("function"==typeof define&&define.amd)define([,,,,,,,],t);else{var n="object"==typeof exports?t(require("@mol-fe/mol-fe-sync-bundle").molFeClientLogger,require("@mol-fe/mol-fe-sync-bundle").molFePageMetadata,require("@mol-fe/mol-fe-sync-bundle").molFeTracking,require("@mol-fe/mol-fe-sync-bundle").molFeAsync,require("@mol-fe/mol-fe-sync-bundle").molFeMobileutils,require("@mol-fe/mol-fe-sync-bundle").molFeDomHelpers,require("@mol-fe/mol-fe-sync-bundle").molFeMiniLodash,requ
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):17
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4104172527605203
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0AC8DBE31DD35419AAE219847ED029CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C2BA43631D389A1ED40D64F7CE0E457C1C1AD185
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2E5B50C64FCC5F4E0AD3E6CDF3D28655A271DE28F234B26F365EBF6B1A4A0F48
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3A9AB6AB378A6357A489252D1402587BE58CF6648400BA173AADACB9050533140216EF223736F065315C2E84A99BF67F85864DEAC53A71E235AB7A6B1F03D907
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:missing (v)ersion
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7647
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.843978383443567
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B79638966E0374C455E78107AEE59BF4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CBC23D2CCA41F9F83E5E70283E6DC18CA9C26F53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:21A924AC651BA65E51A5C9B5AE4B51453EB9B957D5990001A85960DF95603D13
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E9B0042AB6956E71EC3DF2E3B99EEB023688E2A7B135E43178DD07E62B1E367DCFFFE75DCF2326C8ECB5839D670172FC8826A2CB9182A2A204FBF9C292A0E9CB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/images/widgetIcons/ob_logo.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="244" height="47" viewBox="0 0 244 47"><g fill="#9B9B9B" fill-rule="nonzero"><path d="M48.346 18.34c0-1.128.322-1.942.967-2.446.645-.503 1.552-.755 2.72-.755.726 0 1.389.09 1.993.271.604.182 1.007.312 1.208.393V31.69c0 2.74.645 4.824 1.934 6.253 1.289 1.43 3.264 2.146 5.922 2.146 2.657 0 4.631-.716 5.92-2.146 1.289-1.429 1.933-3.513 1.933-6.253V18.34c0-1.128.322-1.942.969-2.446.643-.503 1.528-.755 2.655-.755.768 0 1.451.09 2.057.271.604.181 1.007.312 1.207.393v17.399c0 2.054-.353 3.896-1.057 5.527-.707 1.632-1.713 3.012-3.021 4.139-1.311 1.129-2.87 1.984-4.685 2.568-1.812.582-3.806.875-5.979.875-2.175 0-4.169-.293-5.981-.875-1.812-.584-3.363-1.439-4.651-2.568-1.289-1.127-2.296-2.507-3.021-4.139-.725-1.631-1.088-3.475-1.088-5.527l-.002-14.862ZM83.265 9.761c0-1.128.322-1.941.968-2.446.645-.503 1.529-.755 2.658-.755.725 0 1.398.091 2.023.272.624.182 1.036.312 1.236.393v7.915h8.763c1.328 0 2.265.271 2.809.815.545.544.815 1.339.815 2.387 0 .687-
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1048576
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9530210962987615
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:483B4D222C029AED9BE1BBC244586E80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8EB19194D091E7CA933A45664EEE5B414C973F9B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F6E6D9C2ECAEFCFDD9591D0A360F82DEFB21E05954AD0E18D7D28013FBCC8311
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CB91169C5B29DF16B5950CF9245FF8E735551A03C8C87B117FAA7F796B366D5196EFDECAB51CC1B4B12CD15C3C5A2C407578A4898A1777E3E0C620E9D36030A5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://video.dailymail.co.uk/video/mol/2024/01/03/6356240287473484370/480x270_MP4_6356240287473484370.mp4:2f6cb39aa9be4e:0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41..K.moov...lmvhd..................\.................................................@.................................'Ytrak...\tkhd......................\X................................................@..............$edts....elst..........\X..........&.mdia... mdhd..............2............Ahdlr........vide.............Mainconcept Video Media Handler...&hminf....vmhd...............$dinf....dref............url ......&(stbl....stsd............avc1.............................H...H...............................................6avcC.d......gd....A.............. .b.`...h..,........pasp............stts...........O........stss........................ctts.......N...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30496
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7921796601798015
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5D30AC94AF50C5E53EF5A439FC5E8120
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5DE6015FC88C43A7DD201F9E32C31C55F4508237
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E10B3126A2F1E58DFF643EFF98F9898187B23C466FACB1464ED9DB2FD341C9B7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:265F29C7DF889C93FEC8390957946B7788DCEACAACDC05CD7C7E126549074454571B5A1DC176DF5E22BD105A1E51E6F808A1133912250DFBE24B8BC029CD8433
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Cmpu_puff_20&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=300x600%7C300x250&ifi=5&didk=217493584&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953251&adxs=810&adys=4075&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=2&ucis=5&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=300x-1&msz=300x-1&fws=516&ohw=300&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&cbidsp=CqIFCAESEwoFb3BlbngQgwcgAlIFb3BlbngSGQoIcHVibWF0aWMQ_QggAlIIcHVibWF0aWMSEwoFc292cm4QoAogAlIFc292cm4SIQoMc2hhcmV0aHJvdWdoENUIIAJSDHNoYXJldGhyb3VnaBIZCghhcHBuZXh1cxDHDCACUghhcHBuZXh1cxJACgVvem9uZRDnDxorChYzOTVjMmMyZDE0NTdmOWItMS1vei0wEK-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.&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L21wdV9wdWZmXzIwIixbXV1dXSxudWxsLDNd&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dmpu_puff_20%26in2w_key16%3D-1p%252C1p1%26in2w_key20%3D1p16%252C1p1q%252C1p1x%26in2w_key21%3D4061602531%26adx_channel%3D15%26refreshCount%3D0%26hb_bidder%3Drubicon%26hb_adid%3D132d855bb437f825%26hb_pb%3D0.01%26hb_size%3D300x250%26hb_source%3Dclient%26hb_format%3Dbanner%26bc%3D0%26bc_diff%3D0%26hb_adid_rubicon%3D132d855bb437f825%26hb_pb_rubicon%3D0.01%26hb_size_rubicon%3D300x250%26hb_source_rubicon%3Dclient%26hb_format_rubicon%3Dbanner%26maxbid%3D0.01%26maxbidpk%3D1%26maxbid_bidder%3Drubicon%26nobids%3Dfalse%26amznbid%3D2%26amznp%3D2&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3&adks=1679285390&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/mpu_puff_20":["html",1,null,null,1,1,1,0,0,null,null,null,1,[["ID=5bfded498c2eb337:T=1704368955:RT=1704368955:S=ALNI_MYgfBMYhtdILi0oxIptfkb4mYtI0g",1738064955,"/","dailymail.co.uk",1],["UID=00000a062bb9e1c0:T=1704368955:RT=1704368955:S=ALNI_MYqJr5Oh2WANcplL-5tIgiJuLUIKQ",1738064955,"/","dailymail.co.uk",2]],[138448397070],[6415686913],[45678068],[3270493853],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskHJV6mo3OxeX0c_9yZOMBRo-miDN9PMCIs-tTVpex1r8gao0tla9r5QYUrMc2-WlBRqZxQZUtdpgIK8lAd70O8hTih_DM1Y6U","CJuqmJHVw4MDFTaGgwgdZn0PNw",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"5",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<script>window.top.postMessage('_dm_abe\\n', '*')</script> BEGIN HEADER -->\n <script id="ns_script_dc" data-key="0482cb62-bd76-4a9d-8c21-4a7728d559ec" data-e="5"\n data-h="1" data-w="1" data-cr="138448397070" data-ca="32704938
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3162
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.838511891385588
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:26907EFCCDA3755F3E3928CD9EF4A8F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7D71B1A6426AB93D99BC1B30487724EB6D4D7457
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:91B97FB6E3A8A6345FF07C4F0DCAC2B8BE14D3C46D99608FDFC62A50A7F1AD67
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1282DF65F523CB952B135B0EB54E0B6FC940E972FC781F6730E307605743E3100C69872635F233452239BBE9E3E4703CDC0B8F5C7BF5728298E277BD4BFA7C7D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/05/79335555-0-image-a-4_1703567299264.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................a...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................imdat.......y4@...2...`.... @@.^7.B...?. 8..Pxq.F..l.......G.5p..B}R...f.z.x..'.k.4..B.F.2R5.._)BB.1P...Y..(..]i`99..!.2...O.V/x7T..DZrE...).}8#.c......]..y./e..E...pF(D....k)(..+..tV...e..C....k....hwn..l.w.yN.J.b., 0_...X...cQ.CE.1....@ .`...%Jt~.....N%. .tI..2..n$WED.4."K9.@..<H.'...a......B+>f...s.Eu..={....Bd>...YQ.TB?.#Tc.N4.........4t..G8\.C........".gi..{....x...<....!.........P.a......C(W..T'.p...S.9v../o.zT&g..bXK(}..1z....\.....>.._....=H`.3...,.'{O%v._.SZ.o.`.v......hu.J<.v...}D"..N....a2._.ax.+F..........l-..)...#[u....0.E........s5.!hrK.yD.}..q4..9..8..J....{Z=.$.Q%.;+).2_.[g.Nxk.)....x..4..f.....G....t.. ...q.......x....>...V$ zv.c1t....-r[..A!...j....4.j......Q.y.F2....T9J.K..^.9.Ql.V....iy.1.<.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (31978)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):122232
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.487041490231801
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:54F313D32CCFFBF63E61E2D1AE3C07F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C7AADF5BED403521C4831EB5DC09D446B002AB26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:961057A5D2C32299F4143972C8EBE9D355703033E6CDE2D5327627F26E321B69
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:FDD5D222A379E01F26FB9B461485AE5B36DAE6B90023C15967F2124E6C8A56E2C019F902CAB89B536F70CEF6BCE6D08F8F6CCCCC6FB66938FC692584692C18DA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-fff/2.4.1/scripts/fff.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:DM.later(["DOM_READY","bundle"],function(){function e(e,t){for(var n=t.split("."),i=0,o=n.length;i<o;i++){var r=n[i];if(!(null!==e&&"object"==typeof e&&r in e))return!1;e=e[r]}return!0}function t(e,t,n){return e+"?ito="+n+"#"+t}function n(){var e=document.getElementById("fff_overlay");e&&!e.classList.contains("impression_registered")&&(e.classList.add("impression_registered"),AdImpression.registerImpression(document.getElementById("fff_overlay"),function(){DM.Log.log("ad impression registered")}))}function i(e,t){var n=null;return function(){var i=this,o=arguments;clearTimeout(n),n=setTimeout(function(){e.apply(i,o)},t)}}jQuery&&function(e){e.extend(e.fn,{selectBox:function(t,n){var i,o="",r=navigator.platform.match(/mac/i),s=function(t,n){var i;if(navigator.userAgent.match(/iPad|iPhone|Android|IEMobile|BlackBerry/i))return!1;if("select"!==t.tagName.toLowerCase())return!1;if(t=e(t),t.data("selectBox-control"))return!1;var o=e('<a class="selectBox" />'),r=t.attr("multiple")||parseInt(t.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):31559
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.292138756566344
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A24080A1056838CE92A030A55F773E20
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C2A491069E7704CD85EC2BCB5DEFED06BC97BA1B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FB4606813C0140648B1C794D482A19E132AFABB9D2316F863E5F803B7EBAED03
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F6FF18486F27CCD7A97A2F7B07D37206DBAD3B1A3EA7CD69F6ABA4FB3EFC2367E17C62B94152FD14930F17A47D6DCA290A0C6EA3E1B490A3DFA665F9DE9D2239
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"articles":[{"articleId":12925441,"imgUrl":"https://i.dailymail.co.uk/1s/2024/01/04/09/79607273-0-image-a-68_1704361089399.jpg","url":"/news/article-12925441/Jeffrey-epstein-list-names-michael-jackson-kevin-spacey-george-lucas.html","headline":"Full list of names revealed in Jeffrey Epstein court documents","fullHeadline":"Who is named in the Jeffrey Epstein files and what do the documents say? Key questions as bombshell 1,000-page dossier lists 170 A-list stars, politicians and leading figures","puffImage":"https://i.dailymail.co.uk/1s/2024/01/04/09/79607275-0-image-a-70_1704361091579.jpg","channel":"news","isPaywalled":null,"viewCountTrending":32538},{"articleId":12925075,"imgUrl":"https://i.dailymail.co.uk/1s/2024/01/04/06/79602335-0-image-a-76_1704349925905.jpg","url":"/news/article-12925075/bill-clinton-jeffrey-epstein-ghislaine-maxwell-virginia-roberts.html","headline":"Bill Clinton 'key': had 'close relationship with Epstein and Maxwell'","fullHeadline":"Bill Clinton is 'key pe
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (13701)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):94988
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.014010448142247
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DDE1BF8C1B02FABA30DC8C5BC0EE5BEC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:052FCDF1C23C8CD777BA29BECB1CCCA5B345CA04
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BF47CB00B99F9FB822C012CD899A4B22327DAD279110C55CF0E8CD1F31F12485
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4C0180835F41A53C8E1B3826D9852440E01090876BFCA7BAFDD70C959B4807B9BD78EAFE5B082B6B44806A0D8D5DE0F75E8639CEF273A319D8F996EFBF9626FD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pubads.g.doubleclick.net/gampad/ads?iu=%2F33823640%2Fpg%2Fdailymail_always_on_sports&description_url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&tfcd=0&npa=0&sz=640x480&cust_params=site%3Ddailymail.co.uk&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&env=vp&correlator=3872903311805384&vpa=click&vpmute=1&sdkv=h.3.609.1&osd=2&frm=0&vis=2&sdr=1&hl=en&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&u_so=l&ctv=0&mpt=videojs-ima&mpv=2.2.0&sdki=445&ptt=20&adk=629614592&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.609.1&sid=87C07B3E-CA63-4A27-A9F4-FA788765B7B9&a3p=EhsKDGlkNS1zeW5jLmNvbRi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghkEhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGQoKdWlkYXBpLmNvbRi3rrmizTFIAFICCGQSGQoKcHViY2lkLm9yZxi3rrmizTFIAFICCGQSFAoFb3BlbngYt665os0xSABSAghk&nel=1&eid=44752711%2C44772139%2C44777649%2C44781409%2C44804291%2C44804617%2C44806631&url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&dlt=1704368944421&idt=7426&dt=1704368966292&cookie_enabled=1&scor=3218188406276158&fbidx=-1&ged=ve4_td21_tt13_pd21_la1000_er1400.0.1400.0_vi1400.0.2307.1263_vp0_ts10_eb16427
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0">. <Ad id="6433018928">. <Wrapper fallbackOnNoAd="true">. <AdSystem>GDFP</AdSystem>. <VASTAdTagURI><![CDATA[https://vast.extremereach.io/v/15808060?us_privacy=${US_PRIVACY}&gdpr=&gdpr_consent=&gpp=${GPP_STRING_1002}&gpp_sid=${GPP_SID}&er_did=&ba_cb=839293610 </VASTAdTagURI>. <Error><![CDATA[https://pubads.g.doubleclick.net/pagead/interaction/?ai=ByWcnSZuWZevCFIPH6toPurOukA2D6ObQRgAAABABIMjwmic4AVj8vuXdgwRgyba-jNik8A-yARN3d3cuZGFpbHltYWlsLmNvLnVrugELNjQweDQ4MF94bWzIAQXaAYQBaHR0cHM6Ly93d3cuZGFpbHltYWlsLmNvLnVrL25ld3MvYXJ0aWNsZS0yMTg3OTk5L1dpbGwtMTQ4bS1FdXJvTWlsbGlvbnMtamFja3BvdC13aW5uZXItc2hhcmUtZm9ydHVuZS1sb25nLWxvc3QtaGFsZi1icm90aGVyLW1ldC5odG1smALYNsACAuACAOoCJy8zMzgyMzY0MC9wZy9kYWlseW1haWxfYWx3YXlzX29uX3Nwb3J0c_gCgtIekAOkA5gDpAOoAwHgBAHSBQYQsKjA-xeQBgGgBiSoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH_56xAqgH35-xAtgHAOAHAdIIHwiAYRABG
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with very long lines (14331)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):102179
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.030774420645706
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FA64AE01C6E6A3D9B383F955A49411D5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0DD9EF3E4A8C089963523ED731EB5D59DF877677
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:48B4CC91FFD3344122B56C8E2E00B65841A4A73CFD70E12D254B5322E2A7B823
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0E0192C05764C817F5F2656ED7151EF6A1FA2FFF1AA76A2209E13758416FC85C4740F3C742705EE646E338AE48EAAFEBC7E4FB2BE8EB60BF982659DF80F5ADAF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pubads.g.doubleclick.net/gampad/ads?env=vp&gdfp_req=1&output=xml_vast4&unviewed_position_start=1&hl=en&url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&iu=%2F424397508%2Fdm.chromelessvideo%2Fdm_dmnews_news%2Fpreroll&correlator=742799090501938&cust_params=length%3D0%26videoWidth%3D401%26videoHeight%3D225%26play%3D1%26embed%3Dfalse%26ttid%3D8043381537241190276%26domain%3Ddailymail%26flyaway%3Dfalse%26s%3Doff%26videoTitle%3DMinibike_gang_who_allegedly_battered_90210_star_Ian_Ziering%26video%3DInstagram%26environment%3Dproduction%26pos%3Djw_preroll%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%2Cintowow_optimised%2Cpermutive_on%2CperfMon_off%2CoutbrainRollout100_outbrain%2Cscheduler2_sync%2CcnxFloat_off%2CopenwebMRG_on%2Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3D%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%7CDirect%26session_referral%3DDirect%7CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26permutive%3D%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26gdpr%3D0%26cmp%3Dccpa%26us_privacy%3D%26consent%3Dfalse%26in2w_key16%3D%26in2w_key20%3D%26in2w_key21%3D1563804401%26adx_channel%3D13%26refreshCount%3D0%26player%3Djwplayer%26channel%3Dnews%26context%3D%26categories%3D%26oov%3Dfalse%26sz%3D401x225&description_url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-12923787%2FMini-bike-gang-90210-Ian-Ziering-brawl-terrorizing-Hollywood.html&scor=581334613628473&sz=401x225&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&vid=8043381537241190276&vpa=auto&vpmute=1&sdkv=h.3.609.1&osd=2&frm=0&vis=2&sdr=1&is_amp=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&u_so=l&ctv=0&mpt=videojs&mpv=4.12.15&sdki=445&ptt=20&adk=2537044877&sdk_apis=2%2C7%2C8&omid_p=Google1%2Fh.3.609.1&sid=87C07B3E-CA63-4A27-A9F4-FA788765B7B9&a3p=EhsKDGlkNS1zeW5jLmNvbRi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghkEhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGQoKdWlkYXBpLmNvbRi3rrmizTFIAFICCGQSGQoKcHViY2lkLm9yZxi3rrmizTFIAFICCGQSFAoFb3BlbngYt665os0xSABSAghk&nel=1&eid=44752711%2C44772139%2C44776495%2C44777649%2C44781409%2C44804291%2C44804617%2C44806631&top=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&dt=1704368966805&cookie=ID%3D5bfded498c2eb337%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYgfBMYhtdILi0oxIptfkb4mYtI0g&gpic=UID%3D00000a062bb9e1c0%3AT%3D1704368955%3ART%3D1704368955%3AS%3DALNI_MYqJr5Oh2WANcplL-5tIgiJuLUIKQ&ged=ve4_td23_tt15_pd23_la3000_er1400.0.1400.0_vi1400.0.2307.1263_vp0_ts2_eb16427
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<VAST xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:noNamespaceSchemaLocation="vast.xsd" version="4.0">. <Ad id="6039418054">. <Wrapper fallbackOnNoAd="true">. <AdSystem>GDFP</AdSystem>. <VASTAdTagURI><![CDATA[https://pubads.g.doubleclick.net/gampad/ads?iu=/33823640/pg/dailymail_always_on_sports&description_url=https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&tfcd=0&npa=0&sz=640x480&cust_params=site%3Ddailymail.co.uk&gdfp_req=1&output=vast&unviewed_position_start=1&env=vp&impl=s&correlator=372460847 </VASTAdTagURI>. <Error><![CDATA[https://pubads.g.doubleclick.net/pagead/interaction/?ai=BbavZSZuWZdTxGP2P6toPq7CZYLX0zZ5GAAAAEAEglLWtQzgBWOvBnsiDBGDJhoCA2CSyARN3d3cuZGFpbHltYWlsLmNvLnVrugELNDAxeDIyNV94bWzIAQXaAYQBaHR0cHM6Ly93d3cuZGFpbHltYWlsLmNvLnVrL25ld3MvYXJ0aWNsZS0yMTg3OTk5L1dpbGwtMTQ4bS1FdXJvTWlsbGlvbnMtamFja3BvdC13aW5uZXItc2hhcmUtZm9ydHVuZS1sb
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13833), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):13833
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.143466383670841
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7715A659DC0DF79086AE769C891DFD9B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F5414835EF641EA75B542E116A0674FAE453FE3C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CEC2C1B07EC561C19DBB290120711ABFCFFFC93359080AB3760AF6119A364BAD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3FACC4788088DC71CE46DEB98B8C6ED7853C5DB36217BCCFACB0ED52583EDF74F470299DEC9DFB6A68AC0F5C1304F58C28183CB247FC820E491A7E503F6BB63C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ovp.iris.tv/libs/context/iris-context.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://ovp.iris.tv/plugins/",n(n.s=85)}({15:function(e,t,n){"use strict";Object.defineProperty(t,"__
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x5d138658", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10514
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.73552947505563
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0551EDF504667AD35E0255052D4A558D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3B8943EB5A1652457C98EBDEB294B2F11C6DE0C2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F09598A9077FAFF0F2C43ED92F978786ED154DCB450329584D684EE618DBFF5C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B7BA6F54B8A658941FD9D0E84D855B85E6DCA41CE3B9247EF47DD3FF6994D015762D1C56DF1A8F59E3A2CD1AC133F2C52B4C85C73E4BE3FF971650A006746AE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3337)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):198805
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.400079753539681
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4DF03DE4869A14880E9FC01D807F52F5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:68CE03387285775FDC98BFA188F5DD4F8D9FA9C3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B621F105DC9C1C99D31AF41BB5F137C49C3C58DBDBE12684A3B29D6BF39719DC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:87A1FD1403FA2E33CB20FB5781EE83D3224183473B600076623DF5BE17A547D5B7196514C0B90D84B971298440D6A3963E031448A923B405DF965E2EA3FDFDAD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.mg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.mg};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):347
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1500143063764785
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:70AE622F20BA6F1200B0AE8416CD355E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:22B2F6F1326E0408BA1CDAE225C9D0F1A914A8CB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F71E22FC840B76EEFC5E3C8CC2456D17F8C3633C388ECD07A5CB89378BCA400A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A15E04C1A246B7D2FD407CCF052F3E7C6C29EDB178D4D21343644E519E25F3B15C23FC5D16F7FB2C1F1E3F12F48A50D0CAD05FE688FAFB2F47CBBEE6C25C80FC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://euasync01.admantx.com/admantx/service?request={%22key%22:%22d4d1cdf427f06ebc6ee7e0a3ffbcaecdfbfe517eca18a41d9126f88bdb16e7f0%22,%22type%22:%22url%22,%22method%22:%22descriptor%22,%22mode%22:%22async%22,%22decorator%22:%22json%22,%22filter%22:[%22admants%22],%22body%22:%22https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html%22}"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"valid":"OK","fetchingDelay":0,"delay":3,"descriptor":"other","version":"3.2.21","nwords":0,"key":"d4d1cdf427f06ebc6ee7e0a3ffbcaecdfbfe517eca18a41d9126f88bdb16e7f0","url":"https:\/\/www.dailymail.co.uk\/news\/article-2187999\/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html","timestamp":1704368950,"info":"OK"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48449
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.445376797369574
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EFE93D39004BA092E5F8261B41B8D9B0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:450017B87A1F95EEFA00DE0FFC41BCF56D1F668E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:17BCF5D1E1CD29F1C269BB22F0247038840F075FD2264081EB4441A5FAEEA679
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A4FEF4BD312EF68A37F407EB714A52F47804CAA72D54FBADA5E87E4942B6502979A34537DC5AFF60B9959A32A1CD43245570647FB19742D382668E647E214DE3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.adsafeprotected.com/jload?anId=931554&campId=300x250&adsafe_par&impId=46924879-aaf7-11ee-bba6-0eec894bd75b&pubId=5362276473&chanId=21693276030&placementId=6408626057&pubCreative=138452537231&pubOrder=3267021546
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (681)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):880
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.615208917162769
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0983F7C53399A692A9E384FB0A68E5DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F4D9CA3D515E425101FEA171A00599313F811B86
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6ECD336209246E764F9C7AC588022753056634DA08F09A367DAD1D2950D403D7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:56D713E1EC938D448A676F08D0FFCFE454A2856090BCC568375E8E26E72F3C8AD6B802AC58CF1A371FCF134DB9F5843FA2E4D48C0F6B6919B3515C84961C71B0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://mailonline-us-d.openx.net/w/1.0/pd?cc=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/7262437c-13c8-a21e-52b6-d37f27ebded9?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=be735945-9fce-8bad-a36f-471db08fd870"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=e6a52538-8364-3057-6361-c58ad8bc1390&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=Y2FjYWY2ZjItNGExMy02ZWYzLTc2ODEtOWYzMzEyNWVkZGYw"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3217
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6332149728531755
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E07B0FD465BF327DC744DED6AB6AD3EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D9C18525FFED13FAF4DCED416D50BB28B35A51FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9DA4BF0365722240F0ED40B3B3865B67C0CEAFF8DEA962640C0C7FAEB207DBB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:639DD508CF3FFA240277DA467E220E6839F9464AF4811D3D21D369219605805CC72D52191BDB4636617E8D6E95DCC82B9166E71D88739C42B25E3C0C4F7811F7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....0Optimized by JPEGmini 3.14.2.84235 0xcc55b933....C...........................#.%.....'../').....$1. ;"?"..%I%!(.="!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."...............................................................................A..Bc..v..._*..&f.[T.x..E..lz....v\.G...6.{y.....)....ur,.$Y.cE,0..+.Nv.o!w..}..l.o.=.....w.."H....,...{....~5..v.k..v......tp...+Wg..F...`....R.f5..|......C.....Y:9MYm...vK.n..D..Y.6...W~.ir..h.`+.6...}..b..Y.dDVl.(.,.....G..|.6ae'MV...b..4.JIM!D...R........8f.!......'......................... .!012A.."B............E..\..... .n:-P.)....:c!.j.X1..YH...2..R.{..2.......q..... ..&...1....<LQbu.~!..cua.S..B...9...d.}ja....?.cz.a...t........8.6%.......Fi8.Y....k...nq.7.t...|Z zO.....jJ.U.*.E...~.q._.L<....W.C($....klJd(.^..........B/{.)...K....=..55;...1...Gf.....C....TL..;.........w..oc.1.y.........!.......................!0..ABPq........?....CD+B.46m...>,$...*D...S.N2g...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65440)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):299431
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.29015008312434
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D30F43E7CD9215C0028CA99E695CD00C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FA47B42076FD0C8AC0D9EFE02837565C604668EE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DEB10216A7E1062B7270748D98A13A6C033A4B84D97D15C621179D3221654E81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C47E118203795B5A8D01D20485A0FD1C4C95081DE5283ECC0AF56E022B22D9CC7DB4B516817347811E8B775A518EB1E23452D37DF6845E876C76AF97CEC5BE64
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c.aps.amazon-adsystem.com/apstag.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v23.1202.117 - 2023-12-02 01:17:42 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};var e,n,o,r,i=function(){return i=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},i.apply(this,arguments)};function a(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var u=t.length-1;u>=0;u--)(r=t[u])&&(a=(i<3?r(a):i>3?r(e,n,a):r(e,n))||a);return i>3&&a&&Object.defineProperty(e,n,a),a}function u(t,e,n,o){return new(n||(n=Promise))((function(r,i){function a(t){try{c(o.next(t))}catch(t){i(t)}}function u(t){try{c(o.thr
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xa2890bdf", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8049
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.73668934913754
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D6C636718EF25D5246809D34B58F9F26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:89F1E42D0496C6EBF3C433E4F0582691F6276539
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F45FE989D12DB1AC3A6294EB884A9F50610967D05EE6DD7E83E4358F3556E4D9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:59E9ED1E5DAC8B9A02FC69752C8FA9FAB1E6FF2C33D5AB9687CC88D57652BF811DAA4564DF61935377C9A355115159338DC8ECD0F0A4FAFF1F723A87A2A4FF33
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...0Optimized by JPEGmini 3.14.2.84235 0xa2890bdf....C...........................#..................$.. """..%(%!(.!"!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s....".............................................................................>.u..h.m........V..Rm..T.........P.;....Sid.sm...).m...~..e.f...'..;V.E......0.5sr4..f..'}c..%.9.l.M.H.T.P....*w........0.F...D..~n.*.u..II
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ECCBC87E4B5CE2FE28308FD9F2A7BAF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:77DE68DAECD823BABBB58EDB1C8E14D7106E83BB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E07408562BEDB8B60CE05C1DECFE3AD16B72230967DE01F640B7E4729B49FCE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3BAFBF08882A2D10133093A1B8433F50563B93C14ACD05B79028EB1D12799027241450980651994501423A66C276AE26C43B739BC65C4E16B10C3AF6C202AEBB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c7.eu-4-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:3
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4746
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.894508027202965
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:40526A2153039434C9E3F029B543C91B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7232470A4ABFABE00892AA44931E47874F1511B1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:73C2705FAEB5411593C697E1CE9638A782B5BEE9F9469B586A5B13BB84B44F42
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C92E0DE7E4D4EDF362F2E4223EA693146D84E1356D6B8AEAE699AC7DA76D092AD0C407F6CD180AA65EA2D63B69D1310F03E733B9BB861A47F5E34A9CCA225443
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/12/17/78878305-0-image-a-4_1702403638890.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.#.`...a)..D...e...:8.i....V...n.Z..]...;X.2.t..G.j."^..%...+".....Z...\.V..M...b.....]....<...cgG...>.....n...*..4.....0....y%..".V=.d..8.+4.:.......v-F].n.f....B_..{*.hoD.L......<yP.i.n....D.V...'!....}..a.2.h..'*.y.#....).....n@K{+F..B.6.r......:n.........=.Z..`v.,......#.*.#p....J\G0..K`.."2....r.~....c..oX.......C'`...\.P'.:|a._..pW@.x.QS...h%z...1v.M.2..Y//;p..]....c..;.r.B.p....E..xaC...a/....J.U.....fJ..%.....8...c..n..q..r.7..Q..@.s....D..o1.q.8...tv"3.Z.%..74k...-&...4/...\..z...b.....l3.....0.Du...c._.HU A...+?......7.Gc..G......gBu.}..l..)....Hn..#b=\...h.0.'.....).H..^k.$j.. .0P...."G.o9.....Z.'...i...D....x.8..J.N.x8..q..^..,`.....0.......2.jI...3...d.t.w....K,..B!..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30598
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7937487844324895
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A38CE72EA0D4C91F3B0851A233454713
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D0F21AB5942DD0413E10B6BE29ACFEDCF9FE7655
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3E593B13EBBA54B624D5F69D879AD6308445104B27AC1C0DFAC2062089587E3A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C0E7C8DAD0957ED5EAE200AA19059BE5073E761BDFAAE9660B3369F84897084ADE57494F0EB539E8CBCFC597A4CA43860AB7C7B36D5651229023E2F621AE6662
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Csky_right_top&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=160x600%7C120x600&ifi=7&didk=4245020422&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953275&adxs=1124&adys=25&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=350x-1&msz=350x-1&fws=516&ohw=1263&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L3NreV9yaWdodF90b3AiLFtdXV1dLG51bGwsM10.&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dsky_right_top%26in2w_key16%3D-1p%252C1pb%252C1pg%26in2w_key20%3D1pb6%252C1pbq%252C1pbx%252C1pg6%252C1pgq%252C1pgx%26in2w_key21%3D3059722892%26adx_channel%3D12%26refreshCount%3D0%26hb_bidder%3Drubicon%26hb_adid%3D129b7044ad07469d%26hb_pb%3D0.03%26hb_size%3D160x600%26hb_source%3Dclient%26hb_format%3Dbanner%26bc%3D0%26bc_diff%3D0%26hb_adid_rubicon%3D129b7044ad07469d%26hb_pb_rubicon%3D0.03%26hb_size_rubicon%3D160x600%26hb_source_rubicon%3Dclient%26hb_format_rubicon%3Dbanner%26maxbid%3D0.03%26maxbidpk%3D1%26maxbid_bidder%3Drubicon%26nobids%3Dfalse%26amznbid%3D2%26amznp%3D2&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3&adks=764021294&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/sky_right_top":["html",1,null,null,1,1,1,0,0,null,null,null,1,[["ID=9b8b029b380837e9:T=1704368956:RT=1704368956:S=ALNI_MZC7AiLxxK7BfhFXYQWDIvp3UPb8w",1738064956,"/","dailymail.co.uk",1],["UID=00000a062bc219d2:T=1704368956:RT=1704368956:S=ALNI_MbCt0ha0IjoPxMXctNHKoeRIms7zA",1738064956,"/","dailymail.co.uk",2]],[138449078491],[6416284685],[45678068],[3270493853],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsl1hopOvFzkDbQ9QFuZ4uDTMy_ElT2C7ST484PTw9-grGzTf8MzE1hl1DvZ7UzlnZ_i5j9YgCCJskZoJLpfrei_GaOn2gqcnrk","CLWYzJHVw4MDFYyagwgd-5YDJg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"7",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<script>window.top.postMessage('_dm_abe\\n', '*')</script> BEGIN HEADER -->\n <script id="ns_script_dc" data-key="0482cb62-bd76-4a9d-8c21-4a7728d559ec" data-e="5"\n data-h="1" data-w="1" data-cr="138449078491" data-ca="327049
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):645017
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.955341653221025
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:183FA76E02A7D8F2F12F795AB0CA5FB0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5CEFFD34EF25EE5E67C6A8CEEE87D44DE2002C85
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:34BD23B79F94B0B64B8B5B3EE900739E5310BC08B7132C0533B417F66B3E5E5D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3491A1839E363480F378F89BE854F6162F715133CBCC5D582D2D7CDE1B4D1195027128E89EDF273237CA2EE7352E24740BE60C78DEA3D9DBD0ACD0E42D57AB9D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://video.dailymail.co.uk/video/mol/2024/01/03/8043381537241190276/1024x576_MP4_8043381537241190276.mp4:2f6cb39acb6a3b:0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41..`.moov...lmvhd..................T.................................................@.................................)Ktrak...\tkhd......................Tv................................................@....@.........$edts....elst..........Tv..........(.mdia... mdhd..............u0...........Ahdlr........vide.............Mainconcept Video Media Handler...(Zminf....vmhd...............$dinf....dref............url ......(.stbl....stsd............avc1.........................@...H...H...............................................4avcC.d......gd....@.......>.......`...h..,........pasp............stts...................Pstss...............8...}.................../...R...................-...J.......xctts.......M.........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 308x111, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):18253
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.949264659673632
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D0CC3541816686FFA19219C42F0BF076
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C1DA9FAA20575A3DC234F40F48A570724D06CF46
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F744634B59058C2FA455853051F7D7CBEA03C40A79A2C822E25A22CBA5D82316
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA84F0935EDBD1EC0B718EE7B18C538903DAA7C0ACD026DF1A93FF757A5F2529B4C869F85ED1189F0A29DE5A866442C52456C5B6E8D2585C423650BBCD0AA7CA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......F.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:99ED782116ECDF11A1E192DFC419E838" xmpMM:DocumentID="xmp.did:E28BD158233911E1A6C8D74000739542" xmpMM:InstanceID="xmp.iid:AF214F82233911E1A6C8D74000739542" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BAC3EC5C272068118DBB9E0C329243B9" stRef:documentID="xmp.did:99ED782116ECDF11A1E192DFC419E838"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65463)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):232130
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.323104653861105
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:35EBC69BCD48262275C50952B8C7FC29
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F2D0278072E99699DCA2474C84F3D4188B3C8D41
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:09B9809DD22501A6C86FBD77C6B7F6EA4A75E6D89FF8243EBBA9BB618F72596D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9F89C1CE452811D32F01A47AE9FB66E43490E60939E5075376F6EA6E338CCA913500F8D8B80492A4E7CD0978BE16CCA031D8EB2DF7732A13659FCCA8D3F774D5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static-cdn.spot.im/production/ads/tags/v22.9.0/ads-independent/ads-independent.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see ads-independent.js.LICENSE.txt */.!function(){var e={205:function(e,t,n){"use strict";n.d(t,{Z:function(){return mp}});var r={};n.r(r),n.d(r,{e4:function(){return Ec},assign:function(){return Sc},al:function(){return mc},aT:function(){return kc},Sl:function(){return xc},vU:function(){return Ac},o$:function(){return fc},bf:function(){return dc},OU:function(){return vc},yC:function(){return Cc},lW:function(){return yc},BL:function(){return bc},sT:function(){return wc},Q8:function(){return pc},AE:function(){return hc},XA:function(){return _c}});var i=n(661);function o(e){return{render(t){(0,i.render)(t,e)},unmount(){(0,i.unmountComponentAtNode)(e)}}}var a=Symbol.for("openweb-global-object");void 0===window[a]&&(window[a]={flags:{},config:{realTimeNotifications:{}},callbacks:{},services:{},initFunctions:{},safeframe:{}});var s=window[a],c="video",u="display",l="above",d="below",f="left",p="right",h="directionBelow",_="pitc",v="pitc-double-decker",y="r
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.292908596521779
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 12 x 12, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):189
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.288643400465993
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2C776973168421488CD8BA0F131EF7F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E7EBD4CD898E4AAC50B00F114FDA0FBD171B7362
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2F59AC8DAD7D832C75EDC7CF917C512A3788D03CE0862B38C1BFCCC54EB01D10
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:00CC9D40ADEB5DBFAC179F62A430D4CC8E6C616F37D42845EEC664D099F6CE18CAB5EADE4B38B3E625DD87202CA5C4B3AA3838F328FAF5901C84C274EA39068A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............[A....-PLTE.........G........)........W....f.....8..v..K'....KIDAT..cp.*...J*. J.X..H)..-.R..,.......T.........ER.PNX...R..!..].l.. ........ze....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6971597234241487
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9AB37E7E0CCCEAF996BB3DE7E5D9FF53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7BBC12FD19B0A19598206D33D5F2A9AAA170D9C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CB700BD38E6CD5DF1FA368B23D01D7848D6019B3D60D8C0FDFFBB24EBE2F1CED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:416B3AC1DCB57B4C0424190509671DD8A99204E3F1E3BF5187A2F2EF8312CD05F5A1AB3CC79E3629B4489CC8A659AD2C30C33D55F2CA9520F2087063CFD9E572
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:9c77d73c-af0a-4343-b332-9955b87de838
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (25272)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):25320
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.011134749094172
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:833ACBA96C6F4F2CE825EA541E53976A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E85E7E2D0F3641B4DFBE73389F671D35BBEAED83
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:97495C3BCF31E4F19B180E4DA25622A9680DEA10711A6D510D54076496BE0DC1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:52B477933A2AF13C7B38747A0FBB5217D92BDA481D8536B369A230C8E53B366D1B3254374F8B00F42B74216D18F0882871139F7B0186A84C784B7519737DAB58
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/gunther/17.19.0/registration--.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.chosen-container{position:relative;display:inline-block;vertical-align:middle;font-size:1.1em;zoom:1;*display:inline;-webkit-user-select:none;-moz-user-select:none;user-select:none}.chosen-container .chosen-drop{position:absolute;top:100%;left:-9999px;z-index:1010;width:100%;border:1px solid #ededed;border-top:0;background:#fff;box-shadow:0 4px 5px rgba(0,0,0,.15);box-sizing:border-box}.chosen-container.chosen-with-drop .chosen-drop{left:0}.chosen-container a{cursor:pointer}.chosen-container-single .chosen-single{position:relative;display:block;overflow:hidden;height:33px;box-sizing:border-box;padding:7px 9px 8px;background-color:#f9f9f9;border:1px solid #ededed;color:#444;text-decoration:none;white-space:nowrap}.chosen-container-single .chosen-default{color:#999}.chosen-container-single .chosen-single span{display:block;overflow:hidden;margin-right:26px;text-overflow:ellipsis;white-space:nowrap}.chosen-container-single .chosen-single-with-deselect span{margin-right:38px}.chosen-conta
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9784
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.71182692800622
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BC54B5FB60D59A5770A4147B6794A3D0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2C5A0FD2CA623EC84481326904B98D4DCCD35FB5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7DB78E9E7096855C47B838EA488D245AF2ECFB47D0AAC7BB8F164251C481AC17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D90588A307F541A9ECBDFE95C59812A39A369A221D9A37B77BE4FB0DFFD1BC6A370F648C5D656BE2603988E40A7769CEA0B4E29088C1D3D6B76A204601D0CB5A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (692), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):692
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.440287826611564
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:118712DE24B61E231C36DCFAFAF36188
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3AAE724A07237D1E11CFCBF28296DA7F92A6D184
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:77047C35761F4B1D7130C7E1737906248DD927DCB32E69F1C2716B59EAFBEE7E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CACB7928DB6C9C0EC8D67312C3E6DD4B424F5EFBBD3FB6D4D2571731871225CAE683B74E63D5D31E7E87BCEE80CEC89E844E5D4978A7F091E9BF37F6FADCECDC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=3097994&p=156423&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://synchroscript.deliveryengine.adswizz.com/syncMe?partnerDomain=mrtnsvr.com&idType=cookie&partnerUserId=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://idsync.rlcdn.com/712188.gif?partner_uid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://bcp.crwdcntrl.net/map/c=14701/tp=MTAI/tpid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15/gdpr=0/gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3203&partner_device_id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&gdpr=0&gdpr_consent=');PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19986), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19986
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.253227111919225
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DD1D068FDB5FE90B6C05A5B3940E088C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0D96F9DF8772633A9DF4C81CF323A4EF8998BA59
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6153D13804862B0FC1C016CF1129F34CB7C6185F2CF4BF1A3A862EECDAB50101
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7AEA051A8C2195A2EA5EC3D6438F2A4A4052085B370CF4728B056EDC58D1F7A70C3F1F85AFE82959184869F707C2AC02A964B8D9166122E74EBC423E0A47FA30
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (526)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):725
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.471262701055472
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1168B2B0DF5DF36564D0038044457692
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:504195FDB62477BB0B97656BA61E466FFE9FC66E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:818960733EE07CE41EBEF9D921682070C18AC4536C8B0D8F37DE84784F2C7AA6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AC3849391B2B19247E55A7F77E4A84FC355E943A96070A80732E7EDCEE151E6AFA7E85FFB2D21FE68EE3540656E60F73123F56351F632C2EE67EC7044ACA61F0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pr-bh.ybp.yahoo.com/sync/openx/5e7aa042-8d9d-ee8a-c022-db1f707ac1b9?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=926bba7b-019b-c739-31fb-4f7de71ec710"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=cabdc606-1d31-7cc3-f1f5-cdea8f2d0cf0&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZTZkMjE1Y2MtZDQ0Ni0yMjY3LWU0MTUtOTc1MzQ1Y2ZjMjkw"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, CFF, length 3376, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3376
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.815977005939978
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:485A02E860743F3A21195C18CA687A40
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DD8E3513577252EECBE0B4EC401862EBB7D4E389
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E89866FFBA8B06A31D366EA9F6F5331F87FE29877BFCE5381B78A46DDB7FD19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DC4027C8F242EAFF9433AC11E1AE7D96B7F356C041A824A7C98DBA3A90C2FED64EF67BC55AFD5D2DF44FD96E3C9E73435D29B78333461200EC534BBAE70DD339
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/videoplayer/7.3.0/font/mol-video.woff
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOFFOTTO...0................................CFF ...........f/.4.FFTM............s.]mGDEF........... .J..OS/2.......H...`Q.^.cmap...<........q.f2head.......(...6.L.ohhea...........$./..hmtx.......1...>....maxp...4..........P.name...<........Q..post... ....... ....x.uV{pT....r...M).bE....jK.....8..R....Z.@LB....s...}~....f7..7!....G`..".3R*..X:...V.q.......u.3..{......9......UZJ.\..m>.n....W4...+.\%..ZU....dN.'..|....K=e.......oe>.P..6........,.....j..C.........../.yVS.........-..j-.8..ZFm.....6S..Zj......,..ZO..ZG.P?-".P.b._P..........\...%GJ.).s....\+....w..L5.......|........e....K.k...+.....+.4{v..jx..j^.u.$..."....,.....p...u..0.M..eg..P.....>fVT}..'..K....n..a0.,%.87.....2.`.x.v.T/s.D...a7.aD.zgW.Nds........|....u|..]3T...2..H..d.5..t...]^.K..,.7..b.zg=..ck.|..e.............Y....]...9..O7^../......@.Z......>....:....-.j.v...}.|..a..4c{......Sr.WZ#{..q%.r.^.~[........:...7.......>.....6f:,.Vm.'..n."N..N..:..aY)+1...v.9#b)..>..#...z..+o...6..lfz0.H
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format, TrueType, length 26088, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):26088
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.977885630511203
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:25B6F772A8EA5340479CE6624D0DF666
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0D7AF84582A26844FC8CC0E61F2B1DB6C05E4AFF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:24DB9DB58AFD23DC31E2CB193CB0F7479D64EA8C6F6D63E1709FFCBAA1B70B6E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:265DEE5C852FA8BC530FADC26184C8C29EEEF127B0768E41066EEC7FF973BB566B02F587150947C48067589BC612F5B36182CBBEB2ACD92B19F23D0123C2A1A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/design/dt/95f88fc626f1432fa432382e4bfd47db_tradegothiclt-bold.woff
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOFF......e........(........................FFTM..e.........Ev"7GDEF..dL.........'..GPOS..d....3....<.+.GSUB..dl...,...0....OS/2.......G...Va#..cmap.......[....).&cvt ...............Jfpgm...d.......b2Msfgasp..d@............glyf......T.......A.head.......4...6.H>.hhea...........$...Ghmtx...P...........Wloca............Q...maxp....... ... ....name..^....G.....T..post..b....l.....c..prep...d...A...H..[/x.c`d```f`8..+...+.<..............e._0..r9..@...A..x.c`d``>._.H....?....P........[........d........................x.c`d..........20..i#._..L..l. ....A....x..380(.fb......4....F...8..z.x.m..J.Q..gw%.x.p.....A0......EK...B.!.}.[. .. V.6ZXZ...of..D]..sf....s6pbO...D&...Xt%..V..*...0......4.......E...(.....z.....#'hJ).e....BU-.v.e.Kip.A...G%i....V.c...P./..^..?o.B....o........A..."...1.....G...3.`..;)..).h8.-@...I....{d...j0....[.K?.f$..w.T/..%..m./.!..liM.t.g.&.......H..^.?D.2.Z....FZ....9......V.`.N........s].A{....t.......Ag.[.g..}....u.vw._..0/.S...F...0........0....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4576
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8940780236491435
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6979F6C6932C5D5F654C6C37D0281300
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:99A0CA3BD32697AEE82B1A6BA57C841E348F53C8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:32B2208FA57D6A7BEAC19B2E42BE1D4DC5E2C4ED077C0DD50B06427E4F7F479F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BB1A8606EC885719D882B907E4F0CB08B4BB21DA80C85B214BA0503C2103FFBA6DA69514BCEB1EBDAE64ACED7261716BB2313C9336486B319F5CDD3812FBC279
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/06/79602295-0-image-m-82_1704349942418.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.!.`...A0@......C....v...q;K...E..w.`.>.PJ=.=......U..-?.........+.l....<..:....u..dL.r.....30..(..b2{`..W.0.....Q..... ...y..T.j..q...*~..+;.S.q..`..]T,..M.x._T..x...y.O.....N.r.|J.{.1u)d..]...B^.51PM....Y`k....y.9..........oC.t....g6....I.....5,.-.....F..S`..iJA.:....N#..f.O'}..]..".....Q?....=r.L.D...>...u...<..O........i....g.0.....M.2a....;.m.....;.8...c..o.<O....c~l.....1..`.%i.Fwk._. *....Uw.G.)r..t..+........Y`...6./0....../.N...o...,..1..l5..;"d.[.$.G....D..uSX...O...M&.@...I.[.E\.....!............&..$a....a..E.%^..._.:...l..l.K..ibM.E..w9` ..W..C...Di..9........,.....=k..n..i=k...)..6d...`6.V.b.wY..BX.6.]..L.....a..;m).7.q[.....K."..An2.............~u...U.j.f.o..Q.....kS.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48407
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.44161345041166
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9E0AFE8ABA6EC8904EC7CB524CA0542D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:956105662DB28307D14B31F301A350891A106C42
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:91583837BBA5879C9C60A5046DAA27E1247A3368BE1066C3D5C20BF849278856
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:C464169A1CBB520263827F94169F885A6E7CED59B29659986B9CC38A1AABFC444FCF2AA86105C3D388A4C86DBA5637E016FD6D436E4C0A140434678FE5117AC0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.adsafeprotected.com/jload?anId=931554&campId=1x1&adsafe_par&impId=&pubId=45678068&chanId=21693274104&placementId=6416284685&pubCreative=138449078491&pubOrder=3270493853
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:246C0903B5A64B2A854EC1E7865F174F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D2EA3E652E12040D52732F1D16D237E72C8875E3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:39FB78C8BFDF0AEF6D1630BE9D1CFD4BC1946155947FDCC43EDD28E2D966958D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:791DF954F9590497EC3C8DB879CC7B76FB763A25AF3D1AE08560C1E116CE8AF92991F890F0B213A1F8CF47C5C44D2A44BC2E1519D3A6E84E145005AC78A8FE75
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/abe/a9/price/1lx4xkw
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:0.29
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7927
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48407
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.441810737701731
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9B7F4795E81B1AC3E41882D2F7C64ABB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A017B1F85F902CCC77D9AE4C612436DA39BF672D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AEA21002B324950BC663756E5F75D86032514E447CB7EF8E6C6FBA1EE24D5686
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9F223145DAB52EFFA0394C5248A02787F7AFD25C983A9ADD94224C2AEB1BB4FE63508CFDDF27DA77619AB0FCC2059B25E612C7BD47032648BC5DA5FB529257D9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.adsafeprotected.com/jload?anId=931554&campId=1x1&adsafe_par&impId=&pubId=45678068&chanId=21693276204&placementId=6415686913&pubCreative=138448397070&pubOrder=3270493853
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2213)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):133992
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.566136717757357
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AE66FCC592623D13ECBE175CDCB5DF00
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BCEEF3B87BF95E5E179EF75EEA50A7A32B76D734
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DA0401A294684B8C437D11D5373FFCE6AAE9A7409B481C71AE56FDAC64487D88
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DAB6A0B5182747220C72E5C18C57595841FE3FE88F2710788150548EBF139351EE02DB7EF0EFA7FD551F51B5382871AF6260865C921E71B165E1F4C92ADC75A2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-3639451-11&l=molFeDataLayer
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-3639451-11","vtp_remoteConfig":["map"],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ .]..........};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=function(a){return a.raw=a},ea=function(a,b){a.raw=b;return a},ha=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:ba(a)};throw Error(String(a)+" is not an iterable or ArrayLike");},ia=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c},ja=function(a){return a instanceof Array?a:.ia(ha(a))},ka="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;re
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):178534
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3142793298893745
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E3F1D1C3F9F9C2B5C76066899FE4138C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AB7FCF126D59880D115C54C54460C7D67F08D5ED
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:ADDCFF8EAC7C0CF9144538731F468E014EEE56682AAC2D4DAF55D9A20F043C8C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E0AD40A9C30376AF17DA55F3EBAE2276BC0FF1A618E4267D7EBC6257CDD51700881DC3D2791334EA9304E09FA98AC5AE7F4945403650045F90B481CF1C7340F4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/ads-v2_e3f1d1c3f9f9c2b5c76066899fe4138c.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksmart_tag=self.webpackChunksmart_tag||[]).push([[695],{1871:(e,t,n)=>{var i=n(4836);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var a=i(n(9974)),r=(n(2481),i(n(5754))),o={init:function(){var e,t=bouncex.getBounceVisitCookie(),n=bouncex.getBounceCookie();if(bouncex.segments=bouncex.segments||[],null!==(e=bouncex.state)&&void 0!==e&&e.gdpr)o.clearSegments();else{var i=bouncex.calling_url.match(/wkseg(\d+)/g);if(i)bouncex.segments=i.map((function(e){return parseInt(e.replace("wkseg",""))}));else if(n.softID){if("string"==typeof t)try{t=JSON.parse(t)}catch(e){r.default.error("could not parse visit cookie for segments")}t&&t.seg?bouncex.segments=t.seg:o.downloadSegments(n.softID),bouncex.segments=bouncex.segments.filter((function(e,t,n){return n.indexOf(e)===t}))}}},downloadSegments:function(e){var t="https://dfp.bouncex.net/pub/v2/segment/".concat(e);a.default.get({url:t,error:function(){o.clearSegments()},success:function(e){var t=e;if("string"==typ
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17592), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):149713
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532351461117687
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DD29FECAE9049245AA3E2ABDB92E9FEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:41F457FC945A77D6B5E3BC3BC0C86331CB114B5F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:12A1B85CF04B7C77638B3189DE5369C1E826C75D0FD7956B8B085E6A25ED666F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:793D4A68E9BD472AC538644D2A0E071C12E105AAEB8DBDC6632E82619F4CF010BD5306C37EBA37320BA2EEB7148C24B9CECD7FCAD9EBCA82800AA7F4A37299B5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ads.us.criteo.com/delivery/r/afr.php?z=64E5DE761CA1B1A1&u=%7CAgXZh6uNL4xr3Y3g2gPXSwoFG8788s4Pxz4c%2FlBCzTM%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eBbvwdapSbLD7uhFUjKm90y3PDmfeZUudJHIBPNF1Z3OZpHY-UwkjtdvVxoVSPtq6Cb1STtNx4u5c-azEEXzSWfV6Jro4EfO1iyVZpI4zpfOqnLVfqsc1r21NBCrEdJjoe2ufVNqtFadUtsvEC-iKjQQkdZmo1DHVzfhA03ckfaZbkOx3eMIZMzF_HLbxZr-B0UfJdeypegY3WK8Ttl7_f1EqqBDX5H_HbqHgsg0cZQYfngrfu8WsFUq1P8cD17S25HN1YvFb793weEDA6waE7fS_TVGqbOOt7uCUUWmRUyB4CdMzY_sGZm53SQN_RCRjTIojd7ry4CUAQYEOuHR8Vt9zTxUV9SxSQ7wejQyh_452hdd7wltj-EW7Auh3AnAgVOpLBofLgMgdfxgxKeUQS9BEw22jnv-TfIRvhe-c-2-1HvSYhW2dZ66rc96LSUdwJGl0uXfbyieWOLC0xKba7-EtcpQqgWTlVw4ZdmyZ61qAJ9q3YCD5LXwqYL29r6iy4F8PsyafAI-0eg1Oknkke9RE9O3ys1PSi573trXjOEQ_ePL9kMzLbKQmdg3Dy0nT2qIG4sdxa1BKW6gcgYBHaCA7jfEhTd4TIpNCEYUhhwOqsUnirnLuLrhtnP3wciw6g
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.<title>Advertisement</title>.<meta charset="utf-8">.<meta name="format-detection" content="telephone=no">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="viewport" content="width=device-width, initial-scale=1" />.<style type="text/css">body{text-size-adjust:none}</style>.</head>.<body leftmargin='0' topmargin='0' marginwidth='0' marginheight='0' style='background-color:transparent; width: 100%; text-align: center;'>. BannerId 10967427, ZoneId 740749, AdId 1701191 -->.<div id="main" style="position:relative; padding:0; width:160px ; height:600px ; background-color:#ddd; cursor:pointer; overflow:hidden; display:inline-block;"> <style> .privacy_element, .privacy_element a, .privacy_element img { text-decoration:none; margin:0; padding:0; border:none; } #privacy_icon, #privacy_icon a, #privacy_icon img { cursor:pointer; } #privacy_icon { position:absolute; z-index:100; top:0px;bottom:auto;vertical-align:top;margin-top:1px;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 70x70, components 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1610
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.770415469249714
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:610B8DC4A279A2165F93293C0CA4BC5D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D393C26A63D80D8524C91802EC55F3D2446FA90D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0F5956BCEEBA86BE17999873F0F1CF79DCA38631C53635B5B5F983C471646C8E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1CCD15BF31EA3B6AFECF1A55066D2A73A4E0BEA21B55E55CE2BD9AC92AE128EFE8D1ED1577958BC5DA82CFC4B0616606E167E6D731E84125BD59D92CA1802B93
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjM0ZGUyZjZhNWQ2ZjgzNWY3ZWJkZWZkZDAxNjJkYjJkMGM3M2MwMTI5MjU1MTdjNDIyNDAzNDc4MmQzMTNkYzQiLCJ3IjozNSwiaCI6MzUsImQiOjIuMCwiY3MiOjAsImYiOjR9.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342......F.F.........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................................?...(..)..@$d.)h.?....4/.Z.....2.+(H.....3^Y..&...G.=:5........v...=.?.........kv.Oq.H.....~..lf.3...5=S...o.Z...|..{vO.......u}..g.0...A>..#.^.=.>..#...}/E..J..R..7Eo.Wa............. x...z..4sB...k...t>.Mz...?..Z....WQ.y....._.....S.....;.i.tr.......'...l...t...+w;. .......?Q..H......O...j..od.F..mc4jH..]O...0.WL...{..tl..9x.....C$u..^8x5...|?.k.L6..7.q...;..!....r>eS..W.....j.W.qau1."..y..nH..^+.;..?...._I..t.........._....?...OO.(....s..W..u....H...zz...{?..b...|....F.{...;..}...u..M...."x..|s..c.m._7..?...._I..|........7.MzW.P..$.eQ...Y....H..{...w.....H.......................b..6.Y.""..bp..k.#x*/..(..).....GY<..A.Q.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, original size modulo 2^32 127141
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):40484
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9921424854828285
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:184C93DC8309763FF738812398ADC98B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:AB41BC30D57785C0B854D2F4414B2E1811315FAB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AF567FB68DBC9C537C9CA7E61C07CABC15BF84D1E0AD52F706E463DCBB43D7F8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:71B0FD2C278056234AC535F6D97F2309121271D51E887A24A58B7A55DC7221FEE8F5024F557508CD2AA2570019500BFB253E1632D8F18FD640640E4F8370267A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://launcher-sa.spot.im/spot/sp_jhHPoiRK
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:...........]o$9...._...9.#f*S*..B.-....u...nI.s......L.".h...,1.Y,...?,v.v.....}.................~.WfHU...O....e.._.......z.%.%a....&l=......~.../.(..h.I,d.3:#s.\...`\F.e..`<...V...(.....p.f.Q...6.....<.8....z.Q.G'.m..'... ..||D.'..9..N..O....3y....<...?>.xS..?N......i...-.Q.....h{.cPL @B`..9[..I@.$.|<..]i.7...?R@.L...<z....#o.. .....e*...K...D.^...\O%..lZo..I...r..,|+....1'..i.S.........D..8.C.!..r...6.uc..8X..O..F....q"7 .C......P*0.+...z(...g..""..Y4eL..Q^.N9[..#..r.zZv0($..Q:..x..q.....6.K.........Q....hx<|....{...!...4Q"j..D..Xla0.....%...p.t82.(.C[U..F...Za.....?1..hI.E.d..O....lS......z...Ca?-..%._ ...&8.4.T.p...9Wh...._...d..... b.i........}..h.t4..w.n.y...N45.. ^ :o..[.?5..k.....p;...R..D7..f.O..f..&...G....B%_.9.)$..J..%...'..zK.!?5/.i.B.F.N./..)Y.i..5b..Z.$+<..Vx<.;T../..fX.4.b..es./.{&.'.e..Jr.4.me..G..X.L..............q.S......n.=...l.._.~...|)..=...K..1Z7...G.._&.[.p.}...Y....h.0...]...9g3b0..S{..'Fg....q2......._6.K..=...p.k
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x10e324f2", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12193
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.766981739330705
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:71B9EB03A78F99858D630FD63864C8BD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:59E2040F7FA55BCB187D3E4B5100037E7F32EA67
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:894543C772FEF3F59D4488C48DB10C440681847BBB2D147F5B6ECCA291BE4F56
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:345A3F023DDE67A5B701EF84841994C48B78CD9F45657AB47307231E13737541F7F3DE9856A79E5F6093670C8EC77A5B97624279E99ED4700D03FFFD462AE714
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5605
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.921707064739883
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:388C0666C15F3B2CE72F00C7758E07C6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7B166E33EFBD00A25B8D7E9B38B5343074B94C8A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F07188B0B43743D7A9D2361B78B38513B61A8C221766E67271F451126A3D17F9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:619A8F904C567A6D5B0F13611CF3ADCC1A9E91DB39139F4898C83BC588E19403A88C125611573B2BBAB894F23E434451CBC39424D1EB5912AC3BEB3D4B19C5A3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/18/79582591-0-image-a-36_1704305836846.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.).`...A(@....v.V"w.8..f.....L..[....\.."%."0.bJ...D[e]..A.~.... .m.....Z...&..#.3.HR.\t6p.X...O_.;1.m..I#w.4....}.E.<vA1....."u/.[CR..~..Y....P..V....+....>..K! ....mu.]...1......cb...G?...x...T..z.3"c.:......k.nP..T+..4k..."..{.F.*.<L..d3.j.8..h..e..7.$.(...G..C..~[T`.E..WU$..... .(s-9[......mn.>.^..9..=.(z..h...?.e.......r.H.;Sv...|.cs.m....B.&x.X.E9d..J....z....6...tc..m.o....G..u.V.....kU....@...L.*.=r3.9.............,ot........A.bn5.I..6.@.,|V......H..>6..r....C..4.E.=..%...._Z......LG.......!.x..N4.L.T.L4..Us\........)........%hk.0.../j$YL.1.F~cx4q[l..?%.`.|..$.0z#!.i3..V......*.u.....D......r.G..%r.&.>..9l.W.4r...?.qU.?-.R@=~.....c.....f....qL.s.C............^z.l....J.-.6j..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5849
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.922977519299688
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A00C37A01EB59F0234512EF729288B81
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:83A91CEBF1A9445A301804BFB3DFB7FACABEA321
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EFF3C4C17DF307A5CDA27A3D7B0C4A9EB77E67C11FE39BC108913501E14AA66E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6DA669AEA62F41F2BB6D70952708279A256EBD605CAA45F7A6FCA17A4AFD2ABE9598CAC3BB9F94EECFB4C8BA7804AAF8D8F9402511F7F8A46CE7C017616668A1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/10/79340129-0-image-a-47_1703587970499.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.+.`...! .@...........,..#.p.^.....y.pRR.f/.....c.k..t. ..yZ.. .-.'....N|.g.7.SP....*.W....S8.,..O..]....eB...A.P....'h...:JJ..F.....pG...u.@.!.>..."..xk`..h....i..<..E...`GZ....eaZc............6.J/.=..Sl..>.t.....J...?*..FV..#s.+m$R....*I.......Y.....(...%.'....g\...7.[..c|....Z.T....a..."p......j.....f5l".!&.7.P..7& DHZ.e~F...w.....M;4..F....6.....|.v...|.......8iP.....,.V/..g...=.>\>O.?...o.....$..[..2...h../....v#....L..."..N.y=BL..e..b..^.A.........U5..X.3.{.;4m..3....m&.}..k..$..:%4.K.'....w.X...AomG`...l.}-....|(..}.q.>R..| {....~5..m..`...mi.........Ro...Yq..(>.......30tS.X....>.^.+.L.|...B.3SQ+^.G..fx....F....x...........b%|..d......yt<.Ko.{.X.'...Z..m<.[.....).......P(.>..\..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9E076F5885F5CC16A4B5AEB8DE4ADFF5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:475C848673A3F79FA778F01C2BD5A721D4C41707
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E3EBAA16DD9D9B9FC107C42183FB6CF9D22927E1AF03DBBDFA0CCC38E4E4AC31
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4D384838C78C74F56DE20DE3FE125B9FE4D40B7C9FB5D767B647F05AEDE6BF63431F4F08AC464E188E77B227BECC3AB4BA86272F30B53D91B15003D814E06D2E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Not found
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3208
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.515391510410203
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:37E24E0370847870C1C43EA9CE19B1F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:50C31586046171E65D3376C5AD2F07DCB566DE69
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BABED8DDF22ED2E66590A4F75773661304242A4F4167D52E165652FEE492933E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CB0C50DA51389D529A2BA4E87F7DB7343B982937F5F9ADBFC380563D763464E165CA6B72AC1795ECCCFBA9E0ED9A6E71E69163BB8603282C516B13DAFCD18872
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a . ..........888zzzHHHddd.....&&&...BBB...............!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1606
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.382511802056168
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:ABDD6AC886BCEB6657049814375BE895
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E1BBBDE5FEAF6B6B264038439EB459150E369B3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:095C997695F6A290FDBA58B778EB0A0FDCDD9C108669E41265527A262223F1E6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:0EF0444C359399FD153552A154160D550C8A4D3DE1277F5E526DCE12991C676435DE276D667325CCAA4D30084C9CF768CAE8B388331459856F20D297D32E0D8A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/flash/icon/privacy.svg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 15 15" height="15" width="15">. <style>. .icon{fill:#00aecd}. </style>. <circle class="icon" r="0.75" cy="5.875" cx="5.75"/>. <path class="icon" d="M 2.3730468,1.0136718 C 1.6293185,1.0090776 1.1,1.3947866 1.1,2.5 1.100712,5.7520821 1.0996094,8.7129311 1.0996094,12 v 0.800781 h 0.013672 c -0.00328,0.03309 -0.00524,0.06633 -0.00586,0.09961 -4.7e-5,0.61699 0.447682,1.117187 1,1.117187 0.035907,-4.48e-4 0.071766,-0.0031 0.1074219,-0.0078 0.1364212,0.007 0.2721632,-0.02339 0.3925781,-0.08789 l 1.7871093,-0.917969 c 0.7171771,-0.35578 0.4527743,-1.437158 -0.3476562,-1.421875 -0.1186385,0.002 -0.2351089,0.03213 -0.3398438,0.08789 -0.103283,0.05499 -0.527302,0.28718 -0.7851561,-6e-6 C 2.8554801,11.595981 2.6990806,11.369862 2.699,11 V 3.6 c 0,-0.1796875 0.1147961,-0.6221743 0.7443593,-0.5921875 0.3595207,0.017124 -3.339e-4,-0.093424 3.9343887,2.0557392 3.934723,2.1491638 3.782409,2.0484663 3.786315,2.416917 0.003
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5246
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.577729408640578
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9DF8544BF067BB18B5766899DBFCB341
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A5C04627F13828BDE66B041B32CC162059BDEF30
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6C8AC272F32697473C5EE518A4DBC8A34B5A417417401D10AE770E6B8417D6E4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:51DF51C5DA0BA1FA1D346C5AB433073B992BF0A492C0B03E0C3E7E806FBF2452D61865A81EC8A8A815CEEF01731901E3CAA77EE72A8B624DFE21644DD968085A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"results":[{"id":"wiUMShrfsGcTdC+5doFQLHCTZKx3R65W4+YqDw50PPw=","url":"https://theblast.com/567976/jeffrey-epstein-virginia-giuffre-breaks-silence-list-release/","resultThumbUrl":"https://i.newzit.com/i/newzit/wiUMShrfsGcTdC%252B5doFQLHCTZKx3R65W4%252BYqDw50PPw%253D-resultThumbUrl.jpg","title":"Jeffrey Epstein Victim Virginia Giuffre Breaks Silence On 'List' Release","siteName":"The Blast","siteIconUrl":"https://i.newzit.com/favicons/theblast.com.jpeg","timestamp":"2024-01-04T04:38:38.000Z","paywall":false},{"id":"6N58x6FwEaiVKpBUNmuOwVHCb+NkOT+CWA1LeZT+Qr8=","url":"https://www.cnn.com/2024/01/04/politics/trump-ballot-access-supreme-court/index.html","resultThumbUrl":"https://i.newzit.com/i/newzit/6N58x6FwEaiVKpBUNmuOwVHCb%252BNkOT%252BCWA1LeZT%252BQr8%253D-resultThumbUrl.jpg","title":"Analysis: Trump.s appeals on ballot access raise existential constitutional arguments | CNN Politics","siteName":"CNN","siteIconUrl":"https://i.newzit.com/favicons/cnn.com.ico","timestamp":"2024-01-04
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (714)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):733
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.353420988577705
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B67A7633F12F91778F1BBBAC782A7871
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:92CB5D54575722170CA38A6E0749CACC9B803A15
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:66A1F1BF58CEF7A96AEE0A859677871006E80099256B4DA12A76B376E0689731
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BAF4C64DA4F2DE2C813FF8431A73A93B4A4F49A27137F11E56A7C350139B92017E9E24042A29C076AEC168301B6A8B3A8C7ADD10C7D9F4F6530C730A9320F9EF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JMAl3KaRIypfRgDLBI4Z3PsAAAGM1E5hgAEAAAv5AQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICDqAdwD","size":"728x90","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"728x90","slotID":"leader_wide","amznp":"qze7eo","mediaType":"d","amznbid":"1lx4xkw"}],"host":"https://aax-us-east.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv5.js","status":"ok","cb":"0","cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c3.eu-4-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:1
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):62
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9237100146972455
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3F386F5061436A0338A64E0910DB495D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:599FE4A552C991A2B3CE5A1660732BF7B21FB901
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0AF3AAE90B7DE9FDCEEE2AB421378EA2F54C74BE81EF43FC6C1790A032755D80
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:235479F42CBBE0A4B0100167FECE0D14C9B47D272B3BA8322BCFE8539F055BF31D500E7B2995CC968EBF73034E039F59C5F0F9410428663034BF119D74B5672C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://stags.bluekai.com/site/6123?id=LQZ59NL9-Y-EIVT&limit=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........L..;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (954)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):244540
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.560285903996353
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5F992A771D5054E727C92D44832C1BFF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:02E7F4BDD41095F4222E0598C6F7E3197B6F7FA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E69A654E333690FFA50B902F4CB50DB64E3802BCAEBECA7D2D25A58D10C3FCA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:BBFB8F7FD1FFB4B1D8C2EDE48B748CA13A2D8F97687DA175850A0411619358CA9EDF413D8022199FA8A8728D4DAB0E0BA825D1E730E325BE16C3627ACB1AC656
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/outbrain.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:window.OBR||(function(){window.OBR={_jsc:{},"env":2,"settings":{"fraudDetection":"0","disableLocalStorageGdpr":true,"delayWidgetTime":0,"delayWidgetInterval":0,"disableLslGdprEuUsers":false,"contextRuleComplianceSelector":"#content .article-text.extraWide","enableDebuggingReports":0,"loadingOnGDPRSignal":0,"widgetAnalytics":"{ \"rate\": 20, \"events\": [\"rendered\"], \"bulk\": 3000 }","skipAdblock":1,"_pid":"201278","singleCallSampleRate":2}};OBR.error=function(a){var d=["www.vanguardngr.com"];if(!0!==a){var b,c=document,h=window.OB_releaseVer,k=OBR&&OBR.env?OBR.env:1,l=a.isMonitorRepeated?"&isMonitorRepeated=true":"",m=a.errorEleUrl?"&errorEleUrl="+encodeURIComponent(a.errorEleUrl):"",n=OBR&&OBR.settings&&(OBR.settings.disableLocalStorageGdpr||1===OBR.settings.disableStorageAndCookies),f=OBR.localStorageAvailable;d=window.location&&window.location.hostname&&-1<d.indexOf(window.location.hostname);if(!c.getElementById("obMntor")&&!d){var g=.function(){b=c.createElement("iframe");b.setA
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c0.eu-4-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:0
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):416
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.892806052846471
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C0311CF15C21DDDA054005E92FAD3F9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5276ECEEB0576CBEE82010F611DFD6FD305991F9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4F3B933077B738B503F7543FFC82FA0A061F0FE7D0FF1470865FDE561A324BCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:82286A26855F5E374886513477280C995091C18E5C3518CD3B8FB0801A82849BD5BCAB8B4C6D684FA2BEE030B0EA7C31FC748892707574DA4B4363D40EB685FB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://widgets.outbrain.com/nanoWidget/externals/cookie/put.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta http-equiv="X-UA-Compatible" content="ie=edge" />. <title>Cookie</title>. </head>. <body>. <script>. document.cookie = 'thirdparty=yes; Max-Age=3600; SameSite=None; Secure';. document.location = 'test.html';. </script>. </body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7353)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):723701
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433177155767693
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4D39FAC1011C88FEA35A9F29DE69F65F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B168BB37BBFCF0CE5B854C091EBCFA8847178E51
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:395B8C48809BBCDD5A7A301AABE97A65D366A69B828AD5C532D277604EC884E9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4F01289FE20D0131A1CA66C0271ED8816DF408367512E10CC8D8238A31E93FF07985FE3DC9457B1CD46A67E8C37568A2F7A1641875612410ABFE91DDBFCA2C6A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/news/article-2187999/Will-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "//www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html class="article-page"><head>. . . .<script type="text/javascript">.try {. Object.defineProperty(window, 'adverts', {configurable: false, value:{}});.}.catch(error) {. console.error(error);.}.</script><link href="/favicon.ico?v=2" rel="icon" /><title>Will .148m EuroMillions jackpot winner share his fortune with long-lost half brother he has never met? | Daily Mail Online</title><link href='//i.dailymail.co.uk' rel='dns-prefetch'>.<link href='//video.dailymail.co.uk' rel='dns-prefetch'>.<link href='//scripts.dailymail.co.uk' rel='dns-prefetch'>.<link href='//ted.dailymail.co.uk' rel='dns-prefetch'>.<link href='//t.dailymail.co.uk' rel='dns-prefetch'>.<link href='//i.mol.im/' rel='dns-prefetch'>.<link href='//i.dailymail.co.uk' rel='preconnect'>.<link href='//video.dailymail.co.uk' rel='preconnect'>.<link href='//scripts.dailymail.co.uk' rel='preconnect'
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4260
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.896988243449611
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:58BB486F4D367BCA17545CA0218E1A86
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:14E4693C4F77CB083FF2D3A976863DE308501224
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A9CEBD415F3CE2E90BD159DBFB2613C59133F011962F4901D5C547485F259936
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:602EF3CB86BAB13791C53B0A4F442253E7F21F91524672D436B3AFD386AED0836B74867E866B907F9C7DD28CCC181CF480AC164C20924F311F03830EC1681043
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/13/79341705-0-image-a-38_1703596860615.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`...A .@.T..D.R.........F....)...IW.yi7...2...2.U1gJ.. o.u..|...........%... .[.."....0..i.-9..}...sH,.c...#.Q..7.W".....".}Ktr+e...y4....<...V^V.H..J3o;t.y...(..o.^"M@.....8..de...h._. .ZXV.[.........E..\Q..q.W,..fu...(0...`..@c...7...4........,..tn.r.7S.`......8S.Ns.+.....S.........l.i*.z%~.........3........_k...>O}..7..u1`.D.*...f.....4w..%...Q.....[........6..Us..p...t=.....#..N..P..X...A.+...W..6Q..}1k.*.......A..Cn?Dh..p...Jk..d...........:...`........7W,1'.TaI@.Vi...s.$Reh..3...Pr:n.X)n..PZ...[..4....8.R....t.J...I.Hg.o.?A.2..C....B.`....@..Gv._%5.a.....!._..=..9..vi.......SX...?..C..[.~.=..Nh.5&............T..\...G...7..;.n..7...=)...Qf....p*I.C..k.'.m....g..j...s.g.3M.x..T.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1538
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.703390037389808
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E9B2C72B48878F0A9257093AD1107D3E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1111614DA7C6E9901A3E9D10127C0559B424E864
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F73F7C06FE0BF16FB8804EC30BD4D62481AEADEDFCC7F2ED6EE97B38314E3037
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:39DD0BD6DBFC4B8F8174EEB1D2BF3D5C22BF595F88901511508E20D65BFA507270DC5A98006A52811FD3F8DBDB4F8B6A6FEFF908DF107389FEBBB025479DE4E7
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"brandSafety":{"adt":"veryLow","alc":"veryLow","dlm":"veryLow","drg":"veryLow","hat":"veryLow","off":"veryLow","vio":"low"},"custom":{"ias-kw":[]},"fr":"false","slots":{"leader_wide":{"id":"47ccc503-aaf7-11ee-85ea-02ffead2f8bf","vw":["40","50","60","70"]},"mpu_player":{"id":"47ccc507-aaf7-11ee-85ea-02ffead2f8bf"},"mpu_bottom":{"id":"47ccc504-aaf7-11ee-85ea-02ffead2f8bf"},"mpu_middle":{"id":"47ccc506-aaf7-11ee-85ea-02ffead2f8bf"},"fff-overlay-accessorise-ad":{"id":"47ccc50d-aaf7-11ee-85ea-02ffead2f8bf","vw":["40","50","60","70"]},"video_ad":{"id":"47ccc512-aaf7-11ee-85ea-02ffead2f8bf","vw":["40","50","60","70"]},"mpu_puff_45":{"id":"47ccc50a-aaf7-11ee-85ea-02ffead2f8bf"},"mpu_top":{"id":"47ccc50b-aaf7-11ee-85ea-02ffead2f8bf","vw":["40","50","60"]},"mpu_puff_30":{"id":"47ccc509-aaf7-11ee-85ea-02ffead2f8bf"},"mpu_puff_20":{"id":"47ccc508-aaf7-11ee-85ea-02ffead2f8bf"},"billBoard":{"id":"47ccc502-aaf7-11ee-85ea-02ffead2f8bf","vw":["40","50","60","70"]},"sticky_banner_gallery_bottom":{"id":
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48407
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.442187229184011
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A73119893E7845E2070C7B22B1C59FC3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F2F5442979D20A4239FBEBF8908ED56107AA5EA6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CD7A96D58C3A05B1EFDA3624A7F1E8596A3FCFD6297A85D957E8B706186FA864
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6BE8A9B7027F1B64AE66BC8E6446946A6FB2166C8223E59778A83480386BE81A0A8DEECC2DBAA6840180C6BC57FB5809A9B73C826E741D2E011A9E4797B9BE10
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.adsafeprotected.com/jload?anId=931554&campId=1x1&adsafe_par&impId=&pubId=45678068&chanId=21693274098&placementId=6416284685&pubCreative=138447274183&pubOrder=3270493853
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65459)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1945031
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.42475021914248
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A099BA0E512D227289A4665EB1C98AF3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9016C49375F6592649776AE12FF3F4CF7F70E11C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D29138F9D23169F74D99978B1711C4DC34F767999873E2B4078CFBAB7728C6B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F1FA940431642C4A8A022BEAFEE7581704B0D409F54FDB9C2886ABB9928701001A97A2DF082D0DCB7AE9A7A466774393C26F199524E367E619F1FA3B80892B47
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-adverts/7.17.0/mol-adverts-delayed.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see mol-adverts-delayed.js.LICENSE.txt */.(()=>{var __webpack_modules__={1730:(e,t,n)=>{"use strict";n.d(t,{ZP:()=>l});var r=n(9796);const i={},o=(e,t)=>{let n=(e.match(t)||[])[1]||"";return n=n.split(/[._]/g),{build:parseInt(n[2]||-1,10),major:parseInt(n[0]||-1,10),minor:parseInt(n[1]||-1,10)}},s=()=>{const e=navigator.userAgent;i.ua=e,i.isWindows=Boolean(e.match(/Windows Phone|iemobile|WPDesktop/i));try{i.isIPad=(Boolean(e.match(/iPad/i))||"iPad"===navigator.platform||"MacIntel"===navigator.platform&&"ontouchend"in document)&&!i.isWindows}catch(e){i.isIPad=!1}i.isIDevice=(Boolean(e.match(/(iPad|iPhone|iPod)/i))||i.isIPad)&&!i.isWindows,i.isIPhone=Boolean(e.match(/iPhone/i))&&!i.isWindows,i.isAndroid=Boolean(e.match(/Android/i))&&!i.isWindows,i.isChrome=Boolean(e.match(/Chrome/i)),i.isFirefox=Boolean(e.match(/Firefox/i)),i.isKindleSilk=Boolean(e.match(/Silk|Kindle/i)),i.isAndroidPhone=i.isAndroid&&Boolean(e.match(/Mobile/i)),i.isAndroidTablet=i.isAnd
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):428685
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3830364545311555
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:643713DBA0F7BCAD76F6DCA9A9334B73
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3CE68E2A60C184038DAF9B741B7C8C85260F5E54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0DA3932E11B49B92E1B2E59F29908C63403802FD3CFC7FBD455E07860E0EED45
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5C26ED2771FBEED505A1E85CE2E59BB68F376BEC128055737619662594C21774FBE2B894E5B690C552B69394B8E51FDB0D8CE95F78917214756DF12B54339726
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/videoplayer/7.3.0/scripts/mol-fe-videoplayer.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="../",n(n.s=29)}([function(e,t){var n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?func
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19721)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19764
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246187106410392
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:BB6D1F632267AC2EA3EF5D159B0AD6FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F8284B3E5CA2745CC78D2DF1BB19B3FF783673C9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:9273384FBF965F90A8F60019D8C5B7F8A3AD780A0C4FB96CAB2530C1FC8D5E95
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:562021DF9F6DD9AE5BFF99A9CC1361BAC0F053331F2CAC1E73001D79B994A2F7F6A62DA1F169AADCE601227AE1BFEE4D0545B558B6DDD8764C22F16157C9508A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/gunther/17.19.0/rc-main--.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.article-reader-comments p{font-size:1.2em}.article-reader-comments textarea{border:1px solid silver;padding:7px 5px}.article-reader-comments ul{font-size:1.2em}.article-reader-comments .comments-list p{margin-bottom:8px}#reader-comments{font-family:Arial,serif;position:relative}#reader-comments .rc-header{padding:15px 0;border-top:1px solid #000;font-weight:700}#reader-comments .rc-header h3{padding:0;color:#000;background-color:transparent;display:inline;font-size:1.9em}#reader-comments .rc-header .title-cont div,#reader-comments .rc-header .title-cont img{vertical-align:top}#reader-comments .rc-header .title-cont div{margin-left:-7px;display:inline-block;*display:inline;*zoom:1}#reader-comments .rc-header p{font-weight:400;font-size:14px;margin:0}#reader-comments .rc-header a{float:right;margin-left:10px;font-size:1.4em;display:block;position:relative}#reader-comments .rc-info{background:#f9f9f9;color:#666;border:1px solid #ececec}#reader-comments .rc-header a:hover,#reader-comments
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 597 x 91
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8792
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8882818004153235
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:30C94250E5A71F5BCF9EBC3E54E5B9B9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:22BC13088F96EAC4360FDE2EBAA55FED052924BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A3F69777DC1F29882C9149B513AD5C5F748020328C8D8F4723A2EE32B8BCCFE7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:971D089BB5FD7FEC47EBA01A99522147396198DC12D192220EEB0C53FDB7F596B06F94E47DF99ED0B71A70DADA383F93FF29A3CD43606A7238FDE681E08D0AE2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/channelheaders/news_masthead.gif
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89aU.[...............................)...................c..Q........s......@..........................!.......,....U.[.....'.di.h..l.p,.t+.H>.GS.........@A.c5....u(j$.M...I.,-R..0..S.`\4O....?....`^...*.........fg....G........d......o..u...x........x......<..".P......K1....`%...s$..i..w,k....%.....(............\..._....Q.........H..@..8 ........!.vB..\.Fm(.@... C..9b.?..z...4...Z.4.p7.@3....0.....D<T...._.80.H..N7$..8...._.h...T....08.......].6....h-)aC".x.l`...[.$...L.F...............)s...E]p..s.....3...?p%-"C.7.&z=Z+.,o...........[V...g....8....K'....a.~.Q.@....b.P.2.....(@....XEP.m..N......T..f..a..W..SW.......6.K.>...d....y....t.v.!*U.....t..(..R...,.Fx.)G...0P."...{.........N......p..>.......*Gz.....@[nci..`nQ.?..i.[h..........D......c.Q:..|.y..[b......I..rdh......S.....cf....7.l....a@.y.`..Og.2=z...0.).{..1.=.........F..[.>....Q....6.^...........4.&...m1...d.i..b.(Ai.F....0.f$\Z..=B..Q.. @b.,E.n.. ..lP.)..I.z.l... e..~.e....w....,p......\.\
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (55961)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):56001
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.002301101973353
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2456679CC8C0C996054AEC3C292D82D0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:68C97D71E36F71CC5367685E538D51632A6DD821
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:62E5B5020499D0DBD26922152F199B559EE4922D9132B4242364EDF88DC63121
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D03F069936965D9336FD9E0F0013D9053E366DCE3CB711B558D0D7E44B4C377F5E900454140902EA6796F46E1EAC51058FD09A5394A4609D334116B2FE65C52E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/gunther/17.19.0/all1--.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.poll{background-image:url(//i.dailymail.co.uk/i/furniture/polls/bg_gradient.png);font-size:.9em;font-weight:700}.poll .poll-question,.poll .poll-results{position:relative}.poll .title{width:250px;margin-left:5px}.poll .title span{width:auto;display:block}.poll .title-text{font-size:1.5em;padding:4px 6px 0}.poll .poll-content{margin:0 0 6px 7px;font-size:1.1em}.poll p{margin-bottom:6px}.poll form{float:left;width:172px;margin:0 7px 0 0;_display:inline}.poll form div{margin:0;width:120px;float:left;position:relative}.poll form div .radio{background-image:url(//i.dailymail.co.uk/i/furniture/spt_icons_misc_2.png);_background-image:url(//i.dailymail.co.uk/i/furniture/spt_icons_misc_2.gif);background-repeat:no-repeat;cursor:pointer;display:block;width:17px;height:14px;position:absolute;top:0;left:0}.poll form div .selected{background-position:-30px 0}.poll form div input{visibility:hidden;height:0;width:16px}.poll form button{float:right;font-family:arial,helvetica,sans-serif;font-size:1em;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.270638141790983
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8635B8CB319DB45DB2F4B9FFD2B89E90
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:634972CCA25F4F4CD9FC644DB66156EBB8AE9DCC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:686C75A70E3C2792FCC074DA683F936085FF7557A85936C52BFD8CE71826BE4F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3686910F63553E5DE0AF8E36F9E50B58198326FB631F0B022520F63570BC8CEEB2F1E191470610514FF2683D550F1C7DC57707F9E3FAE59D6CE6DEA685E9CF0D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&rid=esp&cc=1
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"esp":"eyJpIjoiR1JINVg3UzJRelNySXdVQzZ3by9EUT09In0=","i":"GRH5X7S2QzSrIwUC6wo/DQ=="}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2776), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2776
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.123321516846334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:A3A9A9EE8E72DB69D54E805F0586C651
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9423B498B1B19136B84D704924324D3A805965AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:72E960BAA80EC819264A604F2F8A8E5C21F81B785EBC17595211AD170D8B1BDC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EE97AC661082B66013EDBFF75C1A7AAC9224F696409687A9599968ACCAEA7C88731D84662385B411DA595A0D510F50B40066EB283C9BBC4F1DD6CFE8516267F1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.uidapi.com/uid2SecureSignal.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";({551:function(i,e){var n=this&&this.__awaiter||function(i,e,n,o){return new(n||(n=Promise))((function(r,t){function d(i){try{c(o.next(i))}catch(i){t(i)}}function g(i){try{c(o.throw(i))}catch(i){t(i)}}function c(i){var e;i.done?r(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,g)}c((o=o.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.getUid2AdvertisingTokenWithRetry=e.__uid2SSProviderScriptLoad=e.Uid2SecureSignalProvider=void 0;class o{constructor(i=!1){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){this.logging("collectorFunction invoked");const e=yield t(i);return this.logging(`collectorFunction pushes: ${e}`),e}))})):console.warn(
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 266x334, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6386
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.969672102696199
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4269C507A85002C0E8377C2DF9D0A098
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F2249F1DF2B17BC8E14FA385F5A3393178FB27C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:07D2FD0BB2D2E107A03CC03DA4E5AF0BE3ED0089AECD71801DCC7DAAADB34CD4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B59F1151BE27DA98D2D5F31A168CE1E34F86555EF95D76AAE776E533E25652C35DB27AA96E724604EB7417ABE316F51098F4AC75614AE3582E109D46FFE5DA3F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400097681773_BLUEHORIZON_486x684.jpg&v=3&w=400&rid=6&s=yBA8mgrEl4tqfxHB_rQouQrI&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .........*..N.>m2.F.#"!-......en.m...>G.....=........X,...r.y.b.k.k....#/..G.v........_.+....N.Jr'...O..%.5..5..._.'.._.wa...7+..{.%'Po%..~...Ty.9..f.;.n.f.^|,B..........t.....l.ZPj....P; .q......i.!....5. ..U...h*?.!..X.k........e.....6.jw......~....1..n.|Q...F.7.W$|...H:.5.U.9u%..R....:.n..cA.."..$....#N...E.0.......F]b..A@....@.B.P)Gg.?...W.s.9...t.....y.Xd... .r.M.g ..........u.h...o.q..J.0...VJp.7;.ig.k9W...ZO.8....E.a.;9Qr..w%.._.hK...+#80..s...*wd.7.........T..,.r...#.......;a.....&..a.j.V.K.!.g.!..a..YM.t..-..d.@...z..$.....`>{....W.~.G....Ml..1.v.U.g...k..@.j....otz5..1......g.1.|Y.gmS.3.U..^.^.c.me....D.,....<. ...?8....*.%......q..C.7.;7.5.....r.&....M...)*R....Z..0...b.8.N..h..?".....(..6\]2....G/IJ..~..2K..T#..u..9.bt.4..:..1.22N...qaI...\E.........p.EP =B}..r9.U...c...h9..U.<..9...`.E...{.i;.:{.....r....i.k!P.IV......f.w../..../K......L..XR.D.......z..4......c........W=..n....R+@..n5.6 ..22#8\.E.p.Nu....vE-4N7y......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7161
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.946106061476625
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E07267665A7B04B6CF79C0CFFDE87934
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B2856E2C3B4A57144A33B97AB43BDA26FAAAAE70
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:84BB40EB76669AECD7B5FF0527F8ADAD86CF2A3EB525F21A4AE95F78B9D352D9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9462DD4C638143E4DF56EF3912BBE674237EB904FB9953999D4F29404C44FF5CF98227AAB5FAE3EC9BD6B3199116EB58E6F34AF14EA9E2CD9DD91277FC09A43E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/17/79582409-0-image-m-45_1704304684300.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.5.`...1(@.....?..M.....'R....m.K6....7..=...........8~4Di@.Z..'..n!.QkHq..l..0.*L.ME..K.+.Yg5.^Z...n%........[V.p....Op.....=..../yn[./m.X...Z.W.31.KE.*[.(4g....o..T(..a..n...x4..5..@.Z.l.].s...w.......6....Q.....@..0.,......zDl. M.....b.Ns........9"*....b...wX....<.g`..P...n..N.`..s.8.e6...q...^b.5.hvD...Y~...[....GYe=.s.-.j3....?:6O.u.c..6;.N.=.B)...........iT.I+c....H..:..1.F.H.....S....,....O....._....$.v...~.z.n.f....T..V."i...[/..y.`..N.o.n4.E....^~...qz....$BU......H.W...J.N..I....j..D.h..1.9.......<..\..<....bn..a..C....!..9.t.~....oK.o+.H..;.j.M.r..../.DCJ....=H.&h.a..3c............!9\.c...C............X.x,.Z...>:...?.CJ.v....\.q/ek..."..:.Bt6.[...m...\..._Hz...!m.,Ce......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39103)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):114976
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5354776672363375
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0C1A5C91348F46EBEC5DEE30B308DF8E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BC4194F03B41171CDAD03E2278B70D117349B8DC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2D8D9BC846D6E015D87337CDF131856EFAB1F9F840470AAE3D514D604EEF26FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D1E5EA10D89E281B8B42701236CA2A4164606FD8E08307D7E90E4D1E87F5D070207D2090C3DE7A8D76F816439A4CF1E0543C3FAE4446FEA4FC81E08451D3055D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://scripts.dailymail.co.uk/static/mol-fe/static/mol-fe-xpmodule-news-search/1.21.3/index.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://scripts.dailymail.co.uk/static/mol-fe/static/mol-fe-xpmodule-news-search/1.21.3/",n(n.s=194)}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7362
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.497224275219172
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EFB4E3297F4CFAF9FD5D5902DEB693D6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BCADA0714547131B84A5AC4413800FA397712411
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A5C7218C9851224637AF984FDFD85CD9DF6498BDD7ADB948635B3C4AB0B0F86F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9DC530E5149FCC2B70F1373FD3933F38495746D6F59E84842A67605802174177BC3B82FA391180E453DF12EE7ADD92E2E3DFB2493D53F8EBE1171BF603CA583C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/data/v7/i18n/en.json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{. "banner": {. "title": "DMG Media and its partners use cookies and other technologies to collect user ",. "consent": "Got it",. "privacySettings": {. "link": "See our privacy settings and policy",. "message": "%{link}". },. "alert": {. "optIn": "Great! Thanks for choosing the best browsing experience. You can change your privacy settings at any time from our Cookie Policy.",. "optOut": "You have opted out from our advertising partners.". }. },. "videoBanner": {. "title": "By watching this video you agree to our privacy settings",. "consent": "Watch the full video",. "privacySettings": {. "link": "See our privacy settings and policy",. "message": "%{link}". }. },. "settings": {. "title": "How we personalise your experience",. "functional": {. "tab": "Functional",. "necessary": {. "title": "Functional",. "description": "These companies help us to provide the most appropriate content and const
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2306)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5349
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2635070087266165
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0154C82CBC41B460E40235A256B47B1F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CF4BED766536B081B87465C8B437237399E06BA6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:758D6F896446DCC692981DB9CDC18DB0A4AA59E07A1008F207C1DACF2DC6CDC2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7D3CBBC16CAFB896A713B8DDEF7FCE4D18FB5AAA0E3AF09513FBE8B3B9730B780352013C7B6526A65134E6936E1BEF25686D59FC431AA07379346D748E055F37
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tag.wknd.ai/4453/i.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function() { function bxBootstrap() {..var re = /bot|crawl|slurp|spider|mediapartners|headlesschrome|snap-prefetch|remotasks|woorank|uptime\.com|facebookexternalhit|facebookcatalog/i;..if (re.test(navigator.userAgent) || navigator.userAgent == '') {...return;..}...if (!(window.bouncex&&bouncex.website)) {...var pushedData = [];...if(window.bouncex && bouncex.push && bouncex.length){....pushedData = bouncex;...}...window.bouncex = {};...bouncex.pushedData = pushedData;...bouncex.website = {"id":4453,"name":"Daily Mail","cookie_name":"bounceClientVisit4453","domain":"dailymail.co.uk","ct":"bind_to_domain","ally":0,"ei":0,"tcjs":"","cjs":"","force_https":false,"waypoints":false,"content_width":900,"gai":"","swids":"","sd":0,"ljq":"auto","campaign_id":0,"is_preview":false,"aco":{"first_party_limit":"3500","local_storage":"1"},"cmp":{"gdpr":1,"gmp":0,"whitelist_check":0},"burls":[],"ple":false,"fbe":true,"mas":2,"map":1,"gar":true,"ete":2,"ettm":true,"etjs":"","dge":true,"bxidLoadFirst":fa
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (47816)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):47853
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.018671357726609
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B93FFDB0DD4083AA9DDB4A1CCF9DADF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:37E4B5476BB696316FD307130043E69DEF868962
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A52B85B3C6FD936115C38D504EDC8CDF0E6AD7C4AEAE068465A0249070692120
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:739F28C15743B841BD75E9368CA4D04483AB09B4314B038FA239130D949BECE432028AB67375CF991FE50A39166FAB50522E531D15F065D7D0740BF93C561B42
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-fff/2.4.1/styles/fff.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:#fff-overlay,.fff-inline{font-family:Arial,Helvetica,sans-serif;line-height:normal}.tbox.with-border{background-color:#3b1d31;background-color:rgba(59,29,49,.8);padding:30px}.with-border .tclose{top:16px;right:13px}.fff-hover-overlay .fff-preview-content a,.fff-hover-overlay .fff-preview-content a:hover,.fff-popup .fff-popup-container a,.fff-popup .fff-popup-container a:active,.fff-popup .fff-popup-container a:visited{text-decoration:none}.fff-control-box{border:1px solid #000;background-color:#d3d3d3;padding:10px;position:absolute;left:0;top:0}.fff-control-box-hover{height:20px;width:20px;position:absolute;top:0;left:0}.fff-control-box{display:none}.fff-pic{position:relative}.fff-pic .fff-hover-icon{position:absolute;bottom:24px;width:61px;height:61px;left:10px}.fff-pic .fff-hover-icon.tablet{width:80px;height:80px}.fff-pic .fff-hover-overlay{z-index:999;display:none;background-color:#eee;position:absolute;width:221px;bottom:0}.fff-pic .fff-hover-overlay img{cursor:pointer}.fff-hover-
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 34109, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):34109
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99374168804948
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:199E5924B9BA81084B56514905D2215D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1359F8E3B4871055E439D5F2DCBA0AA75BA47DAD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A889D45FD306329C8C05ECFDD48F114B5AD8FB64A766C103B88CBE19A5C4B6BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1B2C4BA1C0E8ABFB20DBA070FE2D683C974C68366C8B021432EA077B16B89651B1636A73F5F3E4A2DD01AD0601C698F0B3A795C8A3426A2D63A94D098586D49C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/fonts/graphik-official/graphik-medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:wOF2.......=......s4.......................$.......(..V....`..:.. .T..<.....d..j.. .6.$..P..*.. .._..:..n[.W....v?.#*P... .B.m...'..Wzn.....Y.v..U..5.,.....ON*ch.4m.Dq:7..."s..9.T.r.n...t..U3..]hT..m!."\..J..g..[)..s.+3m.tO..%_.M.....=wqk.L....!...vo......h.d..K..7.L.A].`..}...TTa.)\.%......o&..3...G9O.R..qDz#$.~...R.:A.yC.5....j..Z.g....~L..Q"/D!....rR..{._..+N...,..G0T./...,..k.q.*-OF........e.a.=........w..<.iC$....P.......9Y..P;...<..csR....q..W<...Sc<.o?..].."P..F.U.......'..rP.nP.....Y.....;....'>.x.&MS.-0].va..r...;1e...w..3e..w..bo...n....8......?...u......a......*..(6bT.............y...>.n..".~.....pE.. Q...}QH .y1 /J...8..9.....Q3JE....c.QD..f...I. ..9}..4....kJ-.....Yre..(U#^CZ.>/.'.:...........J.R.D".H$rrr<..........d'.YJ..L..}.....2.C.9...WI.=i.M....d.."..s..,.>g.f...G0..-.B..Me....U@.j........t.g.k>.u..".[.f..e...$.....}W.o.....9...H.1..s4.,K..^......T....>...p..p.).Jg.V..5H....P.j..+..!n...6@e....8m.gt....'...... ......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 634x422, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):85884
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.97497306187679
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:3B421F27A9ACD28313872F4008B9A7A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D9BF7BBE7D7364DBFE593815538E39C9105DBCF8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:AEB287624C29AB9D248C5FFF3FB86F8925C07811B8A68025C29CD36AB0C1B583
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:940DD7CB284D9FBF6FFA2C8D3A2701A8CD3251E2F52483CEEFB779C0ED598AAA23ACF5C883DB87A6D9AEDFDD438F7C36B0687EDBAF971B08D02F6BBC28320C93
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/2012/08/15/article-2187999-148B395C000005DC-766_634x422.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....BPhotoshop 3.0.8BIM..........n... PA.8BIM.........V.......V..........JFIF.....V.V.....C....................................................................C.........................................................................z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..........................................................................................?..![......>...ai*.x..01.cO.H.....1...!.......t...2.jAp...K%.....9.Tw1Km)..v$u..,...8...L....=.n.sM'.s....r.)l......l.P?..$.;sF.;g.JU...4..u....L..n^.W.2...*..Q......I.~..z.2Jn.D_".@^Vb..qL..36...8.Z.lc"X k..(UY.n8.i6.2.N....UN...IVh.,..g.5.+.1.\X..J,..XXT....2.Xln9<t..`.0......s.d0(..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9224
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982337295510378
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:DFF48F34380A02B20704C21F29716000
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BAAB097DD52664752EE09E7E49142F18D8A2AD3A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B834953635CAF8EE3A593A2B7588420719FB3757DB3218BC4A1AD738B731FFE8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EF901E20296704BAB3D0E315926DFDF7026E337DC66C82C3409D1EA1A17FFFF6334F472F7FFA4FA7D8845BFC43CB94EBDBB01A79882AD2556D45F906CA0EEABB
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjI1MGMyMTkwNjQwNTkwMDg3YjllMzRlNzhiM2Y0MDZjZTlkOGRjZjRlNGQwNmM5Y2VhZGM0NTM4YTk0OWFhNTAiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF.$..WEBPVP8 .#.......*,...>.J.K&$".+:.....g.... ...../...>b..){............|....p.e.5......zl.G..c.....p.....g...{..8.....?.....}..].k.!.......o.i..c.o..vq.q..f.n..e$.w..Ua.6.g.B.....<j...T.X...=..k.dFD.V......v\.8..{Fs'.Bq.D...}.L.$y.Y..5[..c...v....j..Q......... ...............{...~...\.>.3w.Iv.2...J...._...nC.L(...w..z..8...x.A.q.......5......s.>.V.,?tJ.Ni...f....@...I.G..ih..7......<.0\.....,&).O.`......[*....%...r......tf@J.x..\Y....-cl.zC..L...A#EKF...%...._...U.6+..x....7.$Po_...9../~X.tx........2|.?.......Y...Y:....`eeV.:..R..x.......=:.!...d....Y.&o.D...,...;..77......5....+/.%....t...[k'k........v.L`. .w.d.n.v..A.=.S.....9D.A.p.8?C.:#0"..Y...mtd..3..}....@J..S.....Y.M..A..X...X.h.L..F*......^.]..:[J..^..$Pf.aOww.....<..~#.U7..o`..........K.)...<.?.|.o.4....!2.'.)@...7$....M.+.A^....a..?."A.h9.8...:z....R3;.....2W.vbR}aOr/m$..F.....U...:..c.......*...k...G.*.o..........@......r....C....;.z.3.s...R...$..p..Z...~.........#p..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F623E75AF30E62BBD73D6DF5B50BB7B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:50C9E8D5FC98727B4BBC93CF5D64A68DB647F04F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3F39D5C348E5B79D06E842C114E6CC571583BBF44E4B0EBFDA1A01EC05745D43
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:2AC968752F624BE3E3DF46764B51B7831FEB70D40307DF5D587D4793BFFEAF8B4042A1FD6D465DF2AACC3304328D431EF10E083BAF690B8CC535480A4FEF092F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c6.eu-4-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:D
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):734
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.350674475985491
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7966130DD2848D60046EBC7837D6F3E5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DE2F177E9E3BF3B69ADD127088F0C232C8BAA4DB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:77B48E170E0652086DB024ED688A1BC3C7AE8DE2A4BC2C387C52BBD061B4E70B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:038B47BA750449651B87C5D1613E6E89403DC0BE646F5D7AC6D4E06CCCA205CDCFF14C6ED1C6985802F736DAC0622EE26A281D37CF8C874872721E21861FDDCD
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=3065&u=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&pid=YtPfBGZn9enYe&cb=3&ws=1280x907&v=23.1202.117&t=1800&slots=%5B%7B%22sd%22%3A%22mpu_puff_30%22%2C%22s%22%3A%5B%22300x600%22%2C%22300x250%22%5D%2C%22kv%22%3A%7B%22pubcid.org%22%3A%2291120db1-55ee-482d-b1ae-0b81e8c632b1%22%7D%7D%5D&pj=%7B%22si_section%22%3A%22news%22%2C%22subchannel%22%3A%22news%22%7D&sg=%7B%22ortb2%22%3A%7B%22user%22%3A%7B%22data%22%3A%5B%7B%22name%22%3A%22permutive.com%22%2C%22segment%22%3A%5B%5D%7D%5D%7D%7D%7D&gdprl=%7B%22status%22%3A%22no-cmp%22%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JGli_gcKO-yXwQPDKzRw4NIAAAGM1E5ligEAAAv5AQBhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICBpvrD9","size":"300x600","meta":["slotID","mediaType","size"],"amznactt":"OPEN","amznsz":"300x600","slotID":"mpu_puff_30","amznp":"qze7eo","mediaType":"d","amznbid":"8j57gg"}],"host":"https://aax-us-east.amazon-adsystem.com","cfe":true,"ev":true,"cfn":"bao-csm/direct/csm_othersv5.js","status":"ok","cb":"3","cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:Not Found
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 1000, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5373
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8583144082011005
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0293758492E440EDC3F995F4887FA0CE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4771511A1A4616595AFAC87C1265C1CA33E75678
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:41704D63FE713FCE52941FBA264FF01D5E370BE6DBDFEA89A8F12CE9D48BFA9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:10B6D76407B3E7F34951BA1F17A47FAC1A60F6EA812060830D232200164F9902BF20F6D0C73D307127602B076C484CEFFF8270A39AABD0BA3E1FFFB8A98F75C9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/carousel_arrows_3.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0..........Y.j...jPLTEGpL....b..=.E.D....M......D....f....3...#@7[_......................M...D.....#@.f..b..#@3..=.....f..f..f....E.D.1$.b.........D.M.....M.....#@E.D.b.3..=.....#@3..=.E.D.=.....M...D.f.......E.D.b........#@..13...#@....M...D3.....E.D........1......+`@....M.........D.[..I!.b..=..........3...#@.....D....=........f....'........'..K.......E.D..D.M..f....3......b..=.E.D...3.....E.D.b...&.....D_%5.......#.....f..M......DE.D.1..b.....M..#@.b..7:.b..#@....=........M...D....@..f..#@3..0.B....b........=....).B....=..b.E.D3......f..b.3..E.D....#@.=.....b...D.9....f..f..f..f..b..f........M.3............DE.D.b..=..f..#@@..r....tRNS...............X^db\ge_^.U..[[[[TTc\\Z.a^bYYhhTTTTTTXaaabgm......h...'ff.SS..i,t.[S....hde'..........k.[.>(X..........^.....3&j}.9@@:::::5,%%..\.........s.mn..>.xvv{0...........Axx.3{......".....IDATx...o.....j....R....8...l .....A....!A.. ..Q...^I.$J.>.....3.w.2.....Z.f...~>.;3...vx..m[.O./O4nu.6.(...'.....nL..S.i.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2408), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2408
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2184211475875
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:FC893948C3EFC689B5B19D8A77958E23
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:17947BE723EE49C1FF2C3C1BE9DF72221218D4B8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F4FC114373DA7E63FADE04D84F7F1CFB5B31632246F33B10F3B7B275B85E6DD6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F6319C492B1B89E834681D8D75CDB3D5B947340071965931A306942A9CE5684D73EA4D7D6FD29C00F4814C8B3B0E1D8DAC51C480ECA44F3465F4D4A7F7F789C2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.bounceexchange.com/assets/bounce/local_storage_frame17.min.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><meta charset="utf-8"><script>var optOutKey="gdpr_opt_out",optOutValue="1";function clearAllData(){document.cookie.split(";").forEach(function(e){e=e.split("=")[0];-1===e.indexOf(optOutKey)&&clearCookie(e)}),localStorage.clear()}function clearCookie(e){document.cookie=e+"=; expires=Thu, 01 Jan 1970 00:00:01 GMT;path=/;domain=.bounceexchange.com;SameSite=None;Secure"}function setCookie(e,t){var a=new Date,t=(a.setDate(a.getDate()+365),t+"; expires="+a.toUTCString());document.cookie=e+"="+t+";path=/;domain=.bounceexchange.com;SameSite=None;Secure"}function getCookie(e){for(var t,a,o=document.cookie.split(";"),s=0;s<o.length;s++)if(t=o[s].substr(0,o[s].indexOf("=")),a=o[s].substr(o[s].indexOf("=")+1),(t=t.replace(/^\s+|\s+$/g,""))==e)return a}function addEvent(e,t,a){e.addEventListener?e.addEventListener(t,a,!1):e.attachEvent&&e.attachEvent("on"+t,function(){a.apply(e,new Array(window.event))})}function receiveMyMessage(e){addEvent(window,"message",e)}function p
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):213725
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.361679936162521
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s.go-mpulse.net/boomerang/RQAJ2-Q4TGF-HEKJL-TAEAK-5V3VD
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (14759), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):156232
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.519132194088714
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5C80461E2C8ECD856A7A88E218678DDB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:351F5CCE14E38A2D3571BD440DBA579319A809DF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:83B279BDCCFB84B076D76913A5846D1BCE5DF4B9C597DA398DECF96644848C9F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4B4A66145526B3478030A2CFD25BA37233044F71381A3FBE2B65F433A8A105B099FDE5B6B36BB4FB20D0E73C03AF6D85DF72125474AC4674F78740175B6CA9A2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ads.us.criteo.com/delivery/r/afr.php?z=64E5DE761CA1B1A1&u=%7CAgXZh6uNL4we0ziCc4clk1fjnglsAXW24J4IVJSWZ6k%3D%7C&c1=SMhbYeryLxmFaVtI-bxLNkQBtRdVXdXS3sYS_m2e7eBbvwdapSbLD7uhFUjKm90y3PDmfeZUudJHIBPNF1Z3OZpHY-UwkjtdvVxoVSPtq6Cb1STtNx4u5eGIX1WV3GheAusShVVPiS-BEb4Q-KIDgQ5WFgnSm_Xsuh-f8v6jPqfYEG4pmsN9mO4O3dS2e9xzZ3Z7FtXb6HPnX7It8GRlAfuFxcMM8bWnZF7QAoTfJU0W0AstuL91LvA96ykvvCPfYqwmYOnzM6vEdN_vgj6wFoNu5QzUGgqxWBnjlji998I4vnuzbiHiLrQXFPO14DN8GIe4Sm9vhtbOJvqoLYT2MFVVQXOQUouike9Uv6KJILRlYVcyHBys8wzE4MbkulPHa340xOQPcUEamrDoY8O4wpDNd7QRShENVfjrzBlqr1aMMe_wCFzxWT5r4XXHWQtVaP0aBJ6W-l2O1onyCqteIwbVNNKc3ufFAu1jnuxC65a_X8BQuURLw-BbIh85TZ2nbaxomej7oXWIivyUgUyh4GCj56XcC61Kpp7foQ4yv7Dwo7ahzBxlrXM8jlWQf8rWMy_ZfGcxFt42nPt67KVU-YLuC9TJ0sSVRmEZ0Q6xPFJQPOLuL7EtKrJMYS-sH79dbmZQ_1h49-yDGjiA6Db6ninYJH74vohnf60WYWpPQUw
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.<title>Advertisement</title>.<meta charset="utf-8">.<meta name="format-detection" content="telephone=no">.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="viewport" content="width=device-width, initial-scale=1" />.<style type="text/css">body{text-size-adjust:none}</style>.</head>.<body leftmargin='0' topmargin='0' marginwidth='0' marginheight='0' style='background-color:transparent; width: 100%; text-align: center;'>. BannerId 10967427, ZoneId 740749, AdId 1701191 -->.<div id="main" style="position:relative; padding:0; width:160px ; height:600px ; background-color:#ddd; cursor:pointer; overflow:hidden; display:inline-block;"> <style> .privacy_element, .privacy_element a, .privacy_element img { text-decoration:none; margin:0; padding:0; border:none; } #privacy_icon, #privacy_icon a, #privacy_icon img { cursor:pointer; } #privacy_icon { position:absolute; z-index:100; top:0px;bottom:auto;vertical-align:top;margin-top:1px;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):34
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5251270918749356
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:partner parameter must not be null
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (7353)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):724524
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.433577935700567
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:246CCBCAC1352CD131FF470EFD9C1A2B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1CA69BD2CA5F89100F36094951D0A38E26DAB4A3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EFA53F3907253B4E24A9B8B56AB12775DD45A1DCE05B51C6A79FEAB949D5C856
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:53202119A7BEB1E65676FEBAD1F304BC464C80A8462BE77596742508A64690E4C91BB5B22DD21F94809745CEC801F355F5C3009A70927D24862C647A2C8CC196
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "//www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html class="article-page"><head>. . . .<script type="text/javascript">.try {. Object.defineProperty(window, 'adverts', {configurable: false, value:{}});.}.catch(error) {. console.error(error);.}.</script><link href="/favicon.ico?v=2" rel="icon" /><title>Will .148m EuroMillions jackpot winner share his fortune with long-lost half brother he has never met? | Daily Mail Online</title><link href='//i.dailymail.co.uk' rel='dns-prefetch'>.<link href='//video.dailymail.co.uk' rel='dns-prefetch'>.<link href='//scripts.dailymail.co.uk' rel='dns-prefetch'>.<link href='//ted.dailymail.co.uk' rel='dns-prefetch'>.<link href='//t.dailymail.co.uk' rel='dns-prefetch'>.<link href='//i.mol.im/' rel='dns-prefetch'>.<link href='//i.dailymail.co.uk' rel='preconnect'>.<link href='//video.dailymail.co.uk' rel='preconnect'>.<link href='//scripts.dailymail.co.uk' rel='preconnect'
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4301
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.8889949818207254
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F0255B551E1FFE19D9AA7966F03635E2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:49E8D70D3C3DB7FF93B9FD45998E874B7B1D4030
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CF19B6CA186DC5ED4603FEA8637D8B67516D834E9640C35D8B4EFDE8598F416F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:789FC8F85D31E21023CB87B490347909799FCB64A99BF3E756633A57DB82E6141786FFAFDC40E736DFC8831AE287C756DBC8D886DDE55B6EFFBCBE4B3377259D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/21/79587939-0-image-a-77_1704317795352.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`...1(..D.-..bt{S.0`.4P|.......$p........kf.21..2\....b5#t..qm.....@[.Bqt8.=..mVL..~.....M......J.|.*..\.%..b...m.G.......Z......Qw)..qg..v*J..INC..rV...wk......7.B...:F~1.s.&k.>W1......./...J:H...>.~F.G3..1.@...~ ......{..|.Ni"......i.X..+vj...p...u...k."o.J.....q..f..9...+...N.......T...5......Y$? ....E.v.{"glj...a...j{.7<...L..c..t...B.a.l....4J?e&.....1..utkD.E8C........Y........T.|X....u..t.j.....>.2..<gY.x.......6<...E.h..W.by.X.}!.c.!.W....-...).v..Jj(..u-X}../..}........(#..Z...K.SH...wVc..E.....i.K....$.K...I...S.w.....a....j.O..x.....^.z.r...@j-.C..H..y..........f.G..V..a...-V.L..^..y.WyGVR..Wf....7..{..E.G.OE.?..........,..qD..wU.."U.-`e..........c.n...d".9..7..mT.J..gM>.|B..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (16428), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16430
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269526602692806
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5631BF90701659009118A89F964AE570
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:698DC6DC9D29D421B1B782CB7D5F7F717485C9A5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EDDC11D8BE0AE5311ACC08D5F2EBE7FF9426384F6408ECBB56ABBD7FB5E03743
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A6D4ADDB0FA41D50DFF3C9CE9F8FBC37B90D245479AED1EF5273B5E6403781551EEC6F3D640C57F5694894BF305389C009FF54EF61676345B145A187790B3950
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://assets.bounceexchange.com/assets/smart-tag/versioned/onsite-v2_5631bf90701659009118a89f964ae570.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunksmart_tag=self.webpackChunksmart_tag||[]).push([[302],{4624:(e,t,n)=>{var o=n(4836),a=n(8698);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=o(n(8416)),r=n(7979),u=n(1915),s=o(n(3236)),c=n(2481),p=o(n(8239)),m=n(1964),b=function(e,t){if(!t&&e&&e.__esModule)return e;if(null===e||"object"!==a(e)&&"function"!=typeof e)return{default:e};var n=O(t);if(n&&n.has(e))return n.get(e);var o={},i=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var r in e)if("default"!==r&&Object.prototype.hasOwnProperty.call(e,r)){var u=i?Object.getOwnPropertyDescriptor(e,r):null;u&&(u.get||u.set)?Object.defineProperty(o,r,u):o[r]=e[r]}o.default=e,n&&n.set(e,o);return o}(n(1847)),l=o(n(273)),d=o(n(7686)),g=o(n(4160)),f=o(n(3251)),x=o(n(2261)),v=o(n(6105)),_=n(5385),h=o(n(5754)),S=o(n(9974)),y=n(5295),C=n(1555);function O(e){if("function"!=typeof WeakMap)return null;var t=new WeakMap,n=new WeakMap;return(O=function(e){return e?n:t})(e)}function j(e,t){var n=Obje
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (398), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):398
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.162398193857407
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:90962E165D28C2A823A481174043B9DD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:01D200C57A4D8CCFF81A26ED5E8132D692865753
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1FE63C7A459F880BF5BE48CDE09BC0A273A37967469B71A825CEB8BF5FB3CF44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D0D9B5844E1E63F55D0131BD79221FFF2FB62D1332660D9C79ED1476F30E0C8532DC0CBB364DF5B289B576DF8ADC19DD38B14DE78216215D4D548C1BD83EDD9F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://uk-script.dotmetrics.net/SiteEvent.dotmetrics?v=eyJpZCI6NDYzNywiZmwiOnRydWUsImRvbSI6Ind3dy5kYWlseW1haWwuY28udWsiLCJsc28iOm51bGwsInVybCI6Imh0dHBzOi8vd3d3LmRhaWx5bWFpbC5jby51ay9uZXdzL2FydGljbGUtMjE4Nzk5OS9XaWxsLTE0OG0tRXVyb01pbGxpb25zLWphY2twb3Qtd2lubmVyLXNoYXJlLWZvcnR1bmUtbG9uZy1sb3N0LWhhbGYtYnJvdGhlci1tZXQuaHRtbCIsInJ1cmwiOiIiLCJwdmlkIjoiOWZmOGQwNTItZTNjZi00Mzk0LWIwOTEtZDZjM2VmNTVhOTFhIiwiZGMiOiIwMDAwMDAwMC0wMDAwLTAwMDAtMDAwMC0wMDAwMDAwMDAwMDAiLCJ0ek9mZnNldCI6LTYwLCJvc3MiOnRydWUsIm9zZXMiOnRydWV9&r=1704368950687
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:DotMetricsObj.HandleJsonp({"DeviceId":"","UserId":"21d2946f-df95-4b7f-adbc-63f3f3f217f4","DeviceGuidId":"c6504d9e-e877-4af5-96fe-7a5b34e2ab50","Survey":null,"SendDeviceInfo":false,"SendLSO":false,"PersistDeviceAndUser":false,"EnterPageEventData":{"SiteSectionId":4637,"EventId":"1a1ac894-c20a-422e-8813-5d69e904ce78","CreationDate":"2024-01-04T11:49:13.5706363Z"},"Ping":0,"SendDeviceHash":false});
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (500)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):43430
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.273620592306162
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F3935B479E90A52A6CC84AB68799A8F7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:83340DA8FCA098C427018B342D275C78938F9597
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1630ACDB42A222C31F2E0FFB701028CEE024AF1ED555CDAE4DBFCAC6A7A593BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3B9B0186CA0C5B22242816665567741A011684B3FC7926FABFB3D5802F6975A3850945D8F315B069AE58E97C284A38A67FBD317D1744A7A1CE3B111BC832682B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://scripts.dailymail.co.uk/static/mol-fe/static/mol-fe-xpmodule-news-search/1.21.3/index.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* stylelint-disable no-descending-specificity */..result_hN2rt {. display: -webkit-box;. display: flex;. -webkit-box-orient: horizontal;. -webkit-box-direction: normal;. flex-direction: row;. position: relative;.}..result_hN2rt:not(:first-child) {. margin-top: 8px;. }..result_hN2rt::after {. position: absolute;. display: block;. content: '';. height: 1px;. right: 0;. left: 88px;. bottom: 0;. background: #d8d8d8;. }...thumbContainer_2OZH- {. position: relative;. width: 80px;. margin-right: 8px;. flex-shrink: 0;. height: 54px;. overflow: hidden;.}...thumbContainer_2OZH- img {. display: block;. width: 100%;. height: 100%;. }...thumbContainer_2OZH- a {. height: 100%;. width: 100%;. display: -webkit-box;. display: flex;. -webkit-box-pack: center;. justify-content: center;. }...thumbContainer_2OZH- .paywallFlag_Ldeai {. position: absolute;. bottom: 0;. width: 100%;. color: #fff;. font-weight
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5637
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.922632788205727
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EE9005B48C4B05666C915B6F60362B53
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:B35E464494CDFA5F83C51A8F0DB4DD5851C65878
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1F958CED1AEAE5CF10E41EFD84FB35CB2A3508AF5D482101491FFBF12A38C77B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EBDD50B6738D824FF389B291701CABBB0E459D327ADD59882972D11CC70EBCC01B17E3747BD9F794A480B759501633E3E410BDD157964DC34EFA4999A5995B0E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/26/11/79340669-0-image-m-58_1703590976443.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.).`.....@@.+X...u.^i.h^6z..Z<.<.v...o.P.*....T..ld.*.F..tO[C+.;...Yz..$.G.P....8.Of4...9.b....J.Ch.I..B}..\........S.......[..j..!.x....##.K...e..g....2*.8xP.....%.x...%..#l.>..)../....;z..l...`?K.N...<.QK.]C5.?J.F."...SD........h.u.H._!.......w."......M./3f...xL+..s.o..."S.....*.&..T.p..X[3..q.{.R.^..m..T.|......]h64...7...B..o.wR.c.J.X.h..5.0.Q".._..w.....2.....i...-I....9........:\]...]\.....i.4.T\.o........`...u....X..$..W4.\V...gY.....^..0b...e..Fy..`....Dpe%..Hq....6...;.C....K...3..kH..|.O4.o(..\3.@......=.z.".f.k......Z...MQ:Q.S_\2.O..mJ.%....5.|....t..9...%H.<.{.~.|.......7sY..c.U..~.......E.u..._.M...0. :.i....1.pE.Iw..z..0.}...k..>.j..r?h..D9.9.....'...X...y._...G}.a*..I_.b..c...L#..,c.v..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xea6b652c", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):9606
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.694003376647203
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D0BFFA4201AAB54522CC75785D7B78DF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:DF8C97C065DA3F18FFC66B67A75FC3617EEE7664
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:04E38EC4F3AA409F98E17BA1B4ADE524FA53D2548B02FEBB88997300A478F9D8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6656EFC80FE41F9FF4C7785E05872216C4CA02C5164E73AFEFD301363A854B2125DA3AA37134C4286F55F9E51E2C49DCF6CC2656E08FB5668B8CF1408C1A8AA8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x5d138658", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10963
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7454189200211125
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6DF8239928720D5ABA2C60DBEDB465C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:79DECCF88F9B63402F723FB50773DAAB0DE82E94
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DEDD6E63100429BCB1F296DD96A809C510B61C1F28F4008966891606DB3CA468
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:399B005B6EE17E7A22E73283E3347613F352C49063D0B7AC2F65A4C452D6871EC5D00980113CA80D9C4C08890A1D1FDD5E8A9C77988BD97AAF3597D68E963D72
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3295
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.850044153783548
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4666D37BF51908F30C318513031BF6DA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CE9A720429D141B88AA677E05B638529C8905BEE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D44E8DDE7C8179343736BE627EBEFDE91BCC1FBD3001F3DEDF0ED801E2EFD86B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1646C51CA0E47375D354D67A9FFE0D44F12B2E8A178C8D8C989C3F7591F2A35DCAE230D4B5599E3BBB7E21978198CA558BCAAC9EC175DAB7F0A047F3346BF825
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/23/79593847-0-image-a-100_1704323383775.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`....(@.D.P`i gr.:...Emw...j%77]....5R............&4.]....?..qS.Tf.e...VP..d.Hk.=b.1P.....|..Q...G.q.n...o.R..Ug..xg4F./$LC*.l..Q...B.MR..i.$.h`.c..'.k.....[..X...6..".q.JII.',.Gl..........].5.[...8L3l..e..u.......{.. #.2.....9.J.......6N....'!j#.k.s|2,....{...w.U?.1......+.R..6...]..f.>g..;..H...9.E.c .Je\..C}..D...J...4...;..&..Am.b..C..........'.01h.0.$&.MBt..u..n....;.C.=.|.(h..o.P%.....J=.oG...#...8.....>eN..B......Y3.D.'e.......>Na...5.:.K.L.S.p.s.......x.c?\.L..!...8]A....s..q9.].8...hF............]t.\..V.?1...6..p........\.......].iq.<.5.......,...s....Dpv,Qu.1C...;.....2.9.3*\...Z.W....gT.A..,H..{'S..e.Ef..G...L.Om....K...H.`=.~ ..s..>r2.L"..$tg..@l..cS./.;...D@$.8.H...-G.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (321)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):12849
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.94157158244279
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C0AD5BCEB34DC473809DD23603A31CEC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:03B37A465EFC809B908807497C8DFBD509BCDDA9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:07378CB9079FE865C12DA0F27EFFD6163ADAE9CE1EF5E177A527E35B9F093B12
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8A2A127FA336CCC3DAAB7E15F56A32CAED60B489CB138BAD8AD58FFDDDA855BE95D2B3CCE0699C85BF6B140EAA67B8545DFCEF18A8AD075FD716F2E6B0A944A5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn.undertone.com/js/usersync.html?partnerid=49&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dundertone.com%26id%3D%24%7BUIDENC%7D
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html>.<body>..<script type="text/javascript">..function getParameterByName(name, url) {...var url = window.location.href;...var name = name.replace(/[\[\]]/g, '\\$&');...var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),....results = regex.exec(url);...if (!results) return null;...if (!results[2]) return '';...return decodeURIComponent(results[2].replace(/\+/g, ' '));..}..function updateUrlParameter(uri, key, value) {.. var i = uri.indexOf('#');.. var hash = i === -1 ? '' : uri.substr(i);.. uri = i === -1 ? uri : uri.substr(0, i);.... var re = new RegExp("([?&])" + key + "=.*?(&|$)", "i");.. var separator = uri.indexOf('?') !== -1 ? "&" : "?";.. if (uri.match(re)) {.. uri = uri.replace(re, '$1' + key + "=" + value + '$2');.. } else {.. uri = uri + separator + key + "=" + value;.. }.. return uri + hash;..}... var gdpr = getParameterByName("gdpr") || null;. var gdprStr = getParameterByName("gdprstr") || getParameterByName("g
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0xcc55b933", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10104
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7225628953035725
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:212FD7F18CF48958089C7AE04D890A9D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:5AF71E35185878C38D273003CCE0B28E14DE4358
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:99BC9789BC0D9BE7BDC981BBBCC2EA833AB8B8AB26888975FC8B5B30DDDBEBEB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:865D6127CB94655EF57FB98ABC92EA7A68EE385BD083145C95B1BFF5344F6D4C17511F7D28A8A2B54B2A44E20AF72E62A385EDB309B86D9ADF2A3BAA2402DBF0
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 284x321, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4032
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.955128420655175
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CE8478686BE0B66C43B26E40FEA9177C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:82147D4F98B3CC27C52FE69143210089B14C4C9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:340315FA90A18C16E9D32D8A568F53876D8172C5E88A1277FDD1CEADF51AC4C4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ABC7363F6E008D36DA6C8E359E2000EA9AE2FE89629BACDD8434143567BF3E3CDD9F86A25FA3B213022F2B781D8908BED9C5A17AC3026EA391300B0DB4704D5F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400019439887_ALPINEGREEN_486x684.jpg&v=3&w=400&rid=6&s=OkW8GcDNszxta1oNg--augtm&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 .....n...*..A.>m6.G.#"!'s.....i/.....q.h....NF..Q...ag.o.]{...G...Lx.U..o...^j.......3..6... .f...g...#.H.....d...g.UCa."=.M..bY...k...?.....~...N.....,.k...5.MO._ ..k..gd.............mox.L.......3....4!.(.MvB.....0...........[6.{Z$L.P/..S#=.(NL..o9[&sl.6.Bj..........e.'Kp...;MT^R.._N......(gi.H8"..9_.j.y>.m...N...}j.1.....|.H.i7..8.b.).oh....q.v#.s6....;%......L.L..u.[_....U...b..=.E.......e57!.*$.<.:me._a7.`...>".....A...|.!S .N...........UF_.P.dI\AhR8.#=".S....0o.a.$..x.^[.0....c7..e[.U....F.v....f.G.. .N./p...2.$..y`N2..t.../.B..B.<.u*.V..W.v...P.\..NR./._]n...tf.._E7..~....hP..v}q.:..|.....J.....*.%...\#.B%P...-.d. ...{@Nn7..V..R......(/..9...p$.kR..M....K..6{....P.?..gW9Y-2x.P..jN..x.......#..`z.w...@.F.^..k..1.g...[.....M...zUZ....k..g.x.....[...$G..p...4L.r`{{.YY..K..8x..Cw3.rQ..L.G|........9....w..b$......1q...... i.*LK8...&#..... ...}..~L..A..H:..K...@.......Z....-..6.. y.......R...g.p..V..}..wz=...#t.<....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):807
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4698131509159618
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E4F758E6322C8F8ABFA1F6EBA71EE873
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1790D77A5B2BE97A2AD5BAB7C450E660C0FF9C79
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:0EAFA55998D0D61F477653CB15168105C06763C74AAEBE8FF7E55DA98457F030
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:AD11ADA6D0AD2859E37431FCFE8C4E3EA0A1EDA1401CE66F361ED36DFB85648308D19B858E34A77867AC6B64F10DDF9CEBE294B8802A420B8BB0DADAE9E77BB2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://rm-script.dotmetrics.net/hit.gif?id=4637&url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&dom=www.dailymail.co.uk&r=1704368948925&pvs=1&pvid=9ff8d052-e3cf-4394-b091-d6c3ef55a91a&c=true&tzOffset=-60
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.........3..3.33.f3..3..3..3+.3+33+f3+.3+.3+.3U.3U33Uf3U.3U.3U.3..3.33.f3..3..3..3..3.33.f3..3..3..3..3.33.f3.3..3..3..3.33.f3..3..3..f..f.3f.ff..f..f..f+.f+3f+ff+.f+.f+.fU.fU3fUffU.fU.fU.f..f.3f.ff..f..f..f..f.3f.ff..f..f..f..f.3f.ff.f..f..f..f.3f.ff..f..f.......3..f.........+..+3.+f.+..+.+..U..U3.Uf.U..U.U......3..f.............3..f.............3..f............3..f.............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U....3.f.........3.f...........3..f.............3..f..............3..f..........+..+3.+f.+..+..+..U..U3.Uf.U..U..U......3..f..............3..f..............3..f.............3..f.....................!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):44701
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.556418658154966
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6583128F6D84D81BFD8CBBF3F2D13FC8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:47DB6DC2FB779DEA41436F1AEF6B38B90588774B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D0BFFC7261DF1454C5E05475CDA7D9E6647318DC6C3936767E1252BFE8849C54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DF4026351FED40111D17EF75FF87E650627AC408BA175B7B1240D48551EF32321365139CA677C2F14178ACD0C71228B39C95C53A02BDEE10478437784AE6B263
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://s0.2mdn.net/instream/video/client.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("String.prototype.endsWith",function(a){return a?a:a=function(b,c){if(null==this)throw new TypeError("The 'this' value for String.prototype.endsWith must no
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5950
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.926610444576115
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B8063257B3CF9BD4F8A35B9B5EEED940
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3C9B9AEACE710F435F2E293618AE773E690F28FD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:A2DE8B86F0681E0FA250712D32462B736720F533B909CE9867555D8B19F38D4D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CECB566590D6F544E8121231553B3478355A763B0D1188BD53A88873C2D8D69628313D12C095055DC01F9BAAD47CDD7E05EE5B80C91932C988DD85EC6DABD8C4
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2023/12/25/23/79331119-0-image-a-55_1703547363100.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@...................E...#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma.................Mmdat.......y4@...2.,.`...!(@....J.d6.8n.jU...ao+.E.X./j.....jh...=b.........i.O...W>m.bq...5.z........:.QMw.u?.^.[.O,.~.8<.<....a..[..._..."......$X....N%.P.Z."oZV........2...r....*...[.M......$m.#t..l..T.....{O..i..|.c.K.M...l.d..1n..{:..5Q\!.......K.\$P......t.'...r...T..'......z.\1O.............(..wg......XLa1.#.{......\.C..w\bAb..Gp+c.(.3........".........9|.w..&.c8.....%]...)mM..v..D...JXyB.n.[.8..j{8..Sb...2....y...X.....L.....5@...~.q6|0?.u....c.zX.R.?.Sw1....3<..^...3....Xv...i......!.L."...8.v..T.n.}j..2.L.$.h]...WG..c..O..p..2$..,.k.6.C.|.j.a.Hk........:.1..C...D/O.m.\{.X.....~......H...+.[..P.<M..q-.K..z...x...t...m.n}~..u*,..zJ..fr...|.!..bZF..[.]..Qw.C...I....G..........7\!k.r....zb..2.n ..$8...J
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1679091C5A880FAF6FB5E6087EB1B2DC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C1DFD96EEA8CC2B62785275BCA38AC261256E278
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:E7F6C011776E8DB7CD330B54174FD76F7D0216B612387A5FFCFB81E6F0919683
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3C9AD55147A7144F6067327C3B82EA70E7C5426ADD9CEEA4D07DC2902239BF9E049B88625EB65D014A7718F79354608CAB0921782C643F0208983FFFA3582E40
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://c6.eu-3-id5-sync.com/
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:6
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2348)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6105
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.437874807472625
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8E62FBC0AD68AF20BD820DED5B8DE62A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7EB712F30E1355CF59F28033C3F513EE0B5C8981
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:367E9BA17BEE1E676E15D01DAA52D8FEC079988777F11440D25CF1710ECDA7EB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9F3F76B22EC6C27AF29821A8DF0AE0009E63803E95EFF99D9A4E1047FD89A426899B147ACA03C1DBB18CDC529F3E74A31C1AE0B9E77F76E17CFFCD2064EB4827
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var f=this||self,h=function(a,c){function b(){}b.prototype=c.prototype;a.D=c.prototype;a.prototype=new b;a.prototype.constructor=a;a.C=function(d,e,g){for(var y=Array(arguments.length-2),l=2;l<arguments.length;l++)y[l-2]=arguments[l];return c.prototype[e].apply(d,y)}},k=function(a){return a};/* . . SPDX-License-Identifier: Apache-2.0 .*/ .function m(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function n(a){return-1===a.toString().indexOf("`")}const p=n(a=>a``)||n(a=>a`\0`)||n(a=>a`\n`)||n(a=>a`\u0000`),q=m``&&m`\0`&&m`\n`&&m`\u0000`;function r(a,c){if(Error.captureStackTrace)Error.captureStackTrace(this,r);else{const b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a));void 0!==c&&(this.cause=c)}h(r,Error);r.prototype.name="CustomError";function t(a,c){a=a.split("%s");let b="";const d=a.length-1;for(let e=0;e<d;e++)b+=a[e]+(e<c.length?c[e]:"%s");r.call(this,b+a[d])}h(t,r);t.protot
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):650
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.956801256234306
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B31964F6BC59135E804528905EA6711F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E1344536A916E219BE36DABB4D2183A6AF5534BB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D2BE1BDBEEDCDED838110B4B80B521133ECA95013F9DFD4E1568948C54FB5896
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7E7D525F7B3C9FE3B23480731AA8AED6844BAF9537EDF3C0F1A116658D14D986893BC03BC1E523F1B33E899B8F0A72EBD21E0113B4833287B0AF933A740597F3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Cbillboard&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=1x1&ifi=3&didk=2114836147&sfv=1-0-40&ists=1&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953213&adxs=-12245933&adys=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=-1&ucis=3&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=970x-1&msz=0x-1&fws=132&ohw=1263&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L2JpbGxib2FyZCIsW11dXV0sbnVsbCwzXQ..&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dbillboard%26in2w_key16%3D-1p%252C1p1%26in2w_key20%3D1p16%252C1p1q%252C1p1x%26in2w_key21%3D2678723464%26adx_channel%3D20%26refreshCount%3D0%26nobids%3Dtrue&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3&adks=535290310&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/billboard":["html",0,null,null,0,0,0,1,0,null,null,null,null,[["ID=7014bf65ae476107:T=1704368955:RT=1704368955:S=ALNI_MZ5paTdwn_FKly3xNBca8t_WocOtg",1738064955,"/","dailymail.co.uk",1],["UID=00000a062c112022:T=1704368955:RT=1704368955:S=ALNI_MZUOuYRvPzGA05tJS2CYEvSSjX6vg",1738064955,"/","dailymail.co.uk",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CK7PlpHVw4MDFYC2gwgd-3MP7A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"3",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47735), with NEL line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):157084
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532772255023895
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:29DE7C303B452DED5A3891C89719FD72
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0921CE4A6B1E9C93CC5195F464139A54DD530A6F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:DEF2EDAC942122B7DD9617201363E21F3C053BF67C8F587F7B414DC58E33AE28
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D9ACB9A992666A3F50AF62293A924761514C94973CF2F50481074F0BB3E7A8505E3B7D6ECD7F05DECA9C3068F9E2867CC1A76B06CB9D1E6EA2759C6DAE4778DC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/iife/polyfill.min.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:!function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a="function"==typeof require&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n||e)},l,l.exports,e,t,n,r)}return n[o].exports}for(var i="function"==typeof require&&require,o=0;o<r.length;o++)s(r[o]);return s}({1:[function(_dereq_,module,exports){(function(global){"use strict";_dereq_(2),_dereq_(3),_dereq_(9),_dereq_(8),_dereq_(10),_dereq_(5),_dereq_(6),_dereq_(4),_dereq_(7),_dereq_(279),_dereq_(280),global._babelPolyfill&&"undefined"!=typeof console&&console.warn&&console.warn("@babel/polyfill is loaded more than once on this page. This is probably not desirable/intended and may have consequences if different versions of the polyfills are applied sequentially. If you do need to load the polyfill more than once, use @babel/polyfill/noConflict instead to bypass th
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2324), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2324
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.727804479371945
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:7EDBF0B5231C10D91F9033D1BA4EA07B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3E2BA37B58830F7FB8757D7DACAB6F8443BAE108
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5AD79B64A302DA8D49657A449A9015C7B056243D41A93D1F707F4BC2CC5408A8
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B79144AE55D971AC317C0F806530C16FF90B35D1DCDABBEF42CCD6CD38B6E337703759677FD656B27DA9A9A133B88EFE7572F57FBDFC00B1C096BE80DAEEF1BF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=34345748&p=159335&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=W6RKRlQ6Tuin4sPVFtofFQ%3D%3D&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15');PubMatic.loadAsyncImagePixel('https://us01.z.antigena.com/l/FZt5psomz79DGe~O1V5PkX7S8-NVJIdw0INR-k~Duu9c36GyIDyElf4y8fa2~-9InNSq4BCadyu-8tQSiIkaVleT~Yh8GI4ocNSeo4~API4DJEsYNIMg2sPMMXvjcckTUFy53ZYw3gzv35jSAchydRkSr2XFgqe-kzzlKTlv1VT7-TlAc0PcX7nFzbKlHypwbpU3AWUAJgUx 5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&rnd=RND');PubMatic.loadAsyncImagePixel('https://eb2.3lift.com/xuid?mid=7976&xuid=5BA44A46-543A-4EE8-A7E2-C3D516DA1F15&dongle=u6nf&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=NUJBNDRBNDYtNTQzQS00RUU4LUE3RTItQzNENTE2REExRjE1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x10e324f2", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3932
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6938713531289284
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:CA1FEC062D9C2529C92EA89E62823318
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:229337C962D23BECC1743FAFBA47522ECAE9A48B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F82EECD749572D3070E88B1741FB5B6203C6B60566A822E3FBF12A4F7A4A8669
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:339EF76DFE78AD9418EFBC8C1086BA07C252A4192E3F5C9D5F5F91BAC60FC56B2EA3F4851FDEA118DF8B080A79312869E4397B236DB9519DAF4DDAAA7ADF619B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....0Optimized by JPEGmini 3.14.2.84235 0x10e324f2....C..............................................$.. """..%(%!(.!"!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s...."...............................................................................................-l.I.z.T..U..{.g..g.....y.....[(.y.{J...z.h..^W....X.e.....n..,9p..Gz.6..y..$\.f.?G.EL..w..>.j.m.{|....;~X.F.n.._.....k..3.PeQbw;s.O.iG...|.2.F.0..#.......................(...........................2 !."#$14`0...........KOR..l}0..D....Et..m..V].A}.f..p...........KS..`..+....+Z=...@....c...F...^5.vn.Z...u%.W.<G.a\!....*[...T ;z..x....0....{'...p+.....:o......./@......}D6".m3;....".18..lv../...e.I..t,`m=.oilUVr.!.b.....y.l...%.z.l..rkL.m..3..m..........nc....Z.!u....#..Do....3....D..7.\.Y*....O....1.........................!1AQ."a.@....#2Rq.............?....."....h....k....!6{V.V....7.t....8.S(6e&.xj.U.k."4$.*I......w..$.2h..U.=..\.G..\V.+%
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5624
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.918394990850779
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C1494B792619A2E07EA9D6EA9E8677D3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F962EF33A580787A65A30675C0A6CF833775536E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:87E45E1F311E5F9B788C5B29CCD52D9AFDBE591C7170CFAF516BCBA9713C4381
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:76FC7D0063A7565558C5540F632B0C00ACE6738510199A28F6A0D7C32FD0BC6EB4E29F579A5337BFE85E052C54AD70538A3ED56AA88FD5606072B67BF80DCA8E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/04/79600999-0-image-a-61_1704343036620.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2.).`...a).....|D.(h...*.&T.B...'.*..4....Up...k...}c..`b.f.M.Ur28.W.\*.m8.`....-.!...n.....7~:.z}gxE'..P...^g'#^.]..n.F{.R.k.0Vc./..'Y+g.X|.9w..j..4...."..a..t~.);..+. ..>...C.A.....KK.../..T.5e;.....od..B."..b$./#9....+..%...h.4j.}.e..7^.G.`....Ey'.mH.>C).....w.c.X6.....Jb.eK".0..a.H.R1........|v...uq(.....y..gAP..wG.........[....q4..!......w...........[.:.}...DHP..qV3G..q...^.k..'....qU.._....)..`..b...............@.=.....A...rx.`qQ].$..$.o.A..xB+D...z.W..:.3.......[..e`EG@....?g...[..Inf.uB.4..x...S........B....so&.fXV.>......i..!..]%....b...x.._Z.?...X.:..s&.T..T...~......t)L........P..b.'<=D.8.... z....<..Y1........q..$...".89.u.H.N.V...). M.G.......O.&.I) ...#..L..(.?+.:j.E.......n./yG."
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:BOA archive data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.531630708318334
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:22F9A532BB66F082504AA296A2810E07
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C2C9224DDA684BB38534D7C7379ED996D420BB54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BE65E3BDDD1818546DF81E7C782002E63CDC955E04F4FEE43E7B7113F162B648
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8360DF6941B63783C44E81CA5E11B443C632027C4FF97BEAA52FCDC3329714521552F938CFE54F553C0DAA9C3837AE9A62276A7DD3758858616F21A050799D18
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://hulkprod.anm.co.uk/api/web-push-notification/v1/organisation/mol/subscription/publicKey
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:BOAGdM_x3gvnwZP07kaJbIfOTat6sqY7zhCCr9wnOhT6K16QCesgNWmDVHrYq4opo3HqN9UTsYWULV05lvrQJ64
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 171 x 41, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1349
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.785074174073207
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:35CF287579C56CFA1B37C7D845558128
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3F4765258FDA04D5C455BCE478C43C25CC13A500
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B6849B99C9DA8C60AEC9D8FCAD58817EF0AABE354E6F9194F24B7E68DF71F41A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D5CCCA0A63E829FF85489DE99EFF6E0448099A7259ACDCC2CE2B143C3174AA80F2D2AE2629D50405EEC1CD3E5FA7B9DDA20FC77A3B07E057484369C83B043AB5
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/comments/articles/btn_add-your-comment.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......).....}N)....PPLTE.I.#b.Es.P..a..J|..J.l...J.6s..J.&h.4q.v..|...U....+k..S.(i..V..T.,l.*j.-m..U..m..V..R..Q.2q.&h./n..Q.0n..P..P..O.'h.$g.1o..W..X..Y.#f."e. d..Z..]..b..\..`..a...................0a........%........a|.........9p........O....A[..T........={.Z.&&&4f.....K.....$J....6n.......E..........kkks..NPS...sx...5..../Hq'h.]k.)/7......GWt^n. .d.....tRNS..................H{....IDATX..Y[.F.....:......6mJYG.H..,...5..........j... }..s...g....J.R...{....|?...s........Wj.,...I.....ExH...A.>Q....P....SE.D...a^.......i^...........5..n........z..@;lZpb...'Fk....z..W.)....nbf.......j..\......Q..6JF..P,.').........F.)!GU....?...`;e.t......OLr..{|..zB..'*....H....7F..a..*.......fZ....p'. Rl.N0=...Ilr5..).w.....F.o5.D......eJ..x.H..m..M.o...Q.[.N.LKlyp...].9....A}..+Tp\.KY..J...`.\.Z.#8Q!...j#o.#.c..rr.,r...FVGd.......#...p.X.h...i....hY.t.V.j....0.........N...K...L.....OU$,....0..[.u...D3vu.@. ...Z../.D...@[o..k.B...F../....u.T.r.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x147, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2336
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9152201639372795
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:92FA374EDB4D26240E39DBBAC760D29A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1E6A09754265099E76FFCBA6BE9C122043E57E39
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:4CA06FE3C7AE4B48DE77E0E99A55EDF6F6F9523390F279C672E6EE8A68632EE6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:EC02E41CA595159437FA880827132E2E981CCC30138BF1226B227B194E2DC898F676442513FF097A2D0D2D782B73863C96B448C72B967B1E989733A57AB93C03
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://imageproxy.us.criteo.net/img/img?c=3&cq=256&h=400&m=0&partner=40380&q=80&r=0&u=https%3A%2F%2Fimage.s5a.com%2Fis%2Fimage%2Fsaks%2F0400019628802_OXBLOOD_486x684.jpg&v=3&w=400&rid=6&s=JcOIIa8Hu8argMvUNd26bJgR&b=400
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8 ....P6...*,...>m4.G.#"!).Y...gnI......7N3AN.....ko7N.zqOk.-..k.....:..4..U.'.B..nS.z..L......l.C.. L.;H..~.GL2.E..m`.....H...)T...|.....~v....-q|.U.`a?...`Rt.p...Px+..Ai}G.............>..<.....*.Uu.......2.[Oa.:4?....Fi..,.}B.Z.t]Z....`)0.:..9.^.H...+....u`H+....X.....j.........<.B....,a5..=+..r..4.o...Ny.`....eP.u<.N..*[.....*!9.1'5.J..-...z.......#JGL.cRG:.D*.I..h..(..J@...J.......T...|.?SST.*.....[.aP;.9.Q.x.L..........._...F...O..6..E.......x..n\..$..=...;d....)..uJ(k...).[vXd.:D....Kb.e=.zK...o...F.G...|......\....X.3..&x..,1.GKO..>.u..+.W......'..X...e......nI. y1..N...f.4.._......s..\e..i%...c.h. .....V.Q....d..RK...........!L.._?.P.a.f...Y...s.)IGK.>....R.....n.{>....>&..6...G...m..N...e...U..".-J.....3.nT&..$.........Y.S'....Xn.oI....s.......u.._d@......MP;C......g..... T.b.Y.9...z...&...u....SC.O./XH...../X_"...~.k...4r....x..K.......rU.Z...u.....^!.._.2..z.X...(;T....;.fP.x...P.....>3M..5.s~.(.n0B..d
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):109
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.698276068804913
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8A5674330D8ED1A4BF6F214D1909EB42
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D9201A260E40852ED0124A83086F870B4DF50E31
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BFEFF0F8D407E4FF07EE051621A5749EC737EB88B839E35728189CE255AB7886
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:792C4D38FD3CAD6901AEC10E29D71BADD6750A50DA45CD94441DE1C088B19A19F88F7FA7250B7CAE2A693781389F39EBA6B485A6A4F517F3DCD0BCBC26F9EF13
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://match.adsrvr.org/track/rid?ttd_pid=casale&fmt=json&p=184669&gdpr=0
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"TDID":"2a42c234-b2d5-403a-984b-880d722d77c7","TDID_LOOKUP":"FALSE","TDID_CREATED_AT":"2024-01-04T11:49:12"}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6387
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.934989509852897
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2707483C1AB931DA063AF01699E9E9B6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:6F0514CECCBADB9070C2431E68863B43C5CEABE6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6949347133CA8416902AC521EDD9C484EA3A88151640940F984FDC7A0EC7026B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:ABFB30BDB35BF87C9D00F7AD866E0319A0397B52E10B7AFAF41CE263FCED5FC8CD322DE54CDC07039847A23C75F8933ADDBCAE7D063DC77698F956A2078420C6
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/03/20/79585411-0-image-a-1_1704315131188.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2./.`...!(....k.p7!...~T..,z..w.^.a......:P.n..M...{b.."N.....;..1klt.*....<P.OZ...}o.6.\h4.m.v.B.b9jq.Q.].e.D\.x.A.<..X.gF~......;.6.d:......#.s.|...aE...7..../.7r.B..UjS...d....a!.X%...`.v...,../.kG$....1.C...~5.`......\A...?-....U...v?t........5..'...&.......N.e|..5..t.e.....T....3.}.0.Z1..H~....!o....,....*.<..B...@I....].$.&.s._..U..N..en..=.6b........z.=.r.!.K...p';t....A6_S[..~.<.E..Q_f.......Y..2......**.....=(..TJ....._2.%l..eV.:.iW.6..y.u!.=l.3....fT...n...}..u..uN(......v0{kw-..S9.m....5..|.....N.l.....'.._..._B..y....7u.@....v...RM..5...OD.b...jC...&..........Ob.f;....._m/.....(.~I.*.... ...s..IY.T$...........)....v3.........#......a..&.@+O...&q`~.......s.XYqH6....y+T..)....t..O{....
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):30972
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79716000337344
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F4AA4CF47D4CC4828BC147A0EDEDFE03
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C9E9B2A1AEF22DA537CA73AD8FB536C8E3D4572C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:FBC1AD261713CA61476087EB412F07278F0AAE15C9581402DF23785BC8E055A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:583113711C5DC402F8851E9739E316576EA39B4577C0837F211C9A5DA275D752102DDAA1DE45413E92672BD1288568820AF6520AC5B2F6FC71CF1540A086D48B
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2635993603812395&correlator=3262866708895175&eid=44809527%2C95320408%2C31080177%2C31080117%2C31078663%2C31078665%2C31078668%2C31078670&output=ldjh&gdfp_req=1&vrg=202312070101&ptt=17&impl=fif&iu_parts=424397508%2Cdailymail.uk%2Cdm_dmnews_newsart%2Cbillboard&enc_prev_ius=%2F0%2F1%2F2%2F3&prev_iu_szs=970x250%7C900x250%7C728x90&ifi=2&didk=1568635770&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.dailymail.co.uk&abxe=1&dt=1704368953205&adxs=147&adys=197&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0&ucis=2&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&url=www.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&loc=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&vis=1&psz=970x-1&msz=970x-1&fws=4&ohw=1263&ga_vid=1191713881.1704368952&ga_sid=1704368953&ga_hid=561500273&ga_fc=true&td=1&topics=9&tps=9&htps=10&a3p=EhsKDDMzYWNyb3NzLmNvbRi3rrmizTFIAFICCGQSGwoMaWQ1LXN5bmMuY29tGLeuuaLNMUgAUgIIZBIZCgpwdWJjaWQub3JnGLeuuaLNMUgAUgIIZBIUCgVvcGVueBi3rrmizTFIAFICCGQSFwoIcnRiaG91c2UYt665os0xSABSAghk&nt=1&psd=WzE1LFsyLFtbIi80MjQzOTc1MDgvZGFpbHltYWlsLnVrL2RtX2RtbmV3c19uZXdzYXJ0L2JpbGxib2FyZCIsW11dXV0sbnVsbCwzXQ..&dlt=1704368944421&idt=8157&ppid=316a1d72-db30-4986-8e3a-ce11e7d05019&prev_scp=pos%3Dbillboard%26in2w_key16%3D-1p%252C1p1%26in2w_key20%3D1p16%252C1p1q%252C1p1x%26in2w_key21%3D2678723464%26adx_channel%3D20%26refreshCount%3D0%26nobids%3Dtrue%26amznbid%3D2%26amznp%3D2&cust_params=article%3D2187999%26environment%3Dproduction%26country%3Dus%26permutive%3D%26puid%3D1b84088d-6b69-4f02-96f0-f09e09f7e3de%26ptime%3D1704368952463%26abv%3D7.17.0%26page%3Dart%26location%3Ddailymail_co_uk%26mvt%3DclsMonitor_on%252Cintowow_optimised%252Cpermutive_on%252CperfMon_off%252CoutbrainRollout100_outbrain%252Cscheduler2_sync%252CcnxFloat_off%252CopenwebMRG_on%252Cfe_desktop_default%26intowow_optimized%3Dtrue%26bot%3Dfalse%26random%3Dundefined%26impid%3D19005c18-b22f-4e27-be3c-9d200ad3530e%26sw%3D1280%26sh%3D907%26device%3Dwindows10%26device_features%3D%26articlewithvideo%3Dfalse%26style%3Dwide%26session_page_ID%3Dnone%26utm_source%3Dnone%26watershed%3Dfalse%26prog%3Dtrue%26area%3Dnews%26subarea%3Dnews%26testgroup%3D85%26hit_referral%3DDirect%257CDirect%26session_referral%3DDirect%257CDirect%26session%3D1%26cookies%3Dtrue%26intent_iq_group%3DB%26ias-bsp%3D%26adt%3DveryLow%26alc%3DveryLow%26dlm%3DveryLow%26drg%3DveryLow%26hat%3DveryLow%26off%3DveryLow%26vio%3Dlow%26fr%3Dfalse%26pvid%3Dfc6d9144-e782-4111-bb6c-398d58c05ab3&adks=1804143546&frm=20
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"/424397508/dailymail.uk/dm_dmnews_newsart/billboard":["html",1,null,null,1,90,728,0,0,null,null,null,1,[["ID=0b4a4dec232ac69a:T=1704368955:RT=1704368955:S=ALNI_Ma1OZfiQ7SP10GhojgaokdNhUzZYg",1738064955,"/","dailymail.co.uk",1],["UID=00000a062be9096c:T=1704368955:RT=1704368955:S=ALNI_Mbqv0VcJI0_VwLcjsrjl6KEWbfpVg",1738064955,"/","dailymail.co.uk",2]],[138435183102],[4705633616],[46158908],[477512228],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnW1X5AeY8_I5okDEoOIKlXloofnt-GK4ZuK5Dww0_OEvVjyUxXDldnMgNJkyShFerBtaQM2EcdDZZo6EY_b7gMuZAmdG_uqeM","CLb9jZHVw4MDFRGbgwgdkW0Ntg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"2",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1]}.<script>window.top.postMessage('_dm_abe\\n', '*')</script> BEGIN HEADER -->\n <script id="ns_script_dc" data-key="0482cb62-bd76-4a9d-8c21-4a7728d559ec" data-e="5"\n data-h="90" data-w="728" data-cr="138435183102" data-ca="47751
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 300 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):102004
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993698847622594
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C1B4BDFC78F170810F16A9C04FCCEAB7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:43A976FC6E9386D72C4BFA4933603CD0CD5AFF34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D0F6F82609C010F37B5FA05D3BD391AC14D6965B65324FABB6B700C6D35CAD7D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1B4FD22000DDDE7BA6F6340BF2B49E5830481D7F9A90EC0CFC8C980D729F63DA020B40EE13B9A5758E3E2D814233E30C0F668D7D2967609FE98D223FE8E0839F
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://tpc.googlesyndication.com/simgad/18255081577846873596
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...,..........mz.....pHYs.................sRGB.........gAMA......a.....IDATx.....eE.7......:...$..$... ....>J0.3.......<...3#.:..u...Q....M.........]_.W..}..|....{....V.._....e.I...TzO..?W.....Q..S..v..o....p..}.y........SY...~.....;<...r/..>q..._..h...4>>Nccc...I..-..;w.;.....z...''&.|\.(.?::...;g..?o.....0...QOO.m..G.z.&..w.........9..gOMM.k.'...259E....F...6..e}..utt.u.....?@;v..Fxf.........<I......v}m\.... ...=...}...x......s.h..dx?.c#...#R...2..y.....m:=.|}ulB.........;...9.....2.u``0.C..m#|..c=..Z.-..:.:.z].....4...B..o=.} ......SF.....~xw.Y3<c.%K..O2......zx...D;K.....Gww7...S#...3:6.g.6.K.....c..L+[..".R].x...........m...n.g.y.>+.'.y0.0.cc.>..(.c...A..d../.7`..J....[:..1..i...s..{x.K.}..|.%[7.6.>.....f&0)l.&..{~/. ..@|....x..xA@ .V&...~..iq...}GG=.^!f...p!..q`|..........4..=.'.Kx.6........za.p`Sn.D....F.......qB`.X.......9~.81&...o..p....EQcb........{.A...AO3.s.f.g..J...|...Q .Yx.Dl.....X..G..t0s.G.X.....sjz*0.I
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1848
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.628013924921423
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:20790AD1474F3723E38E95E01ADBBE1D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D6111E4A7EEC02C751805CB99550ADFA304915FF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6D6CE26604CB3D78680A144D40CD2B12F1DCDFC4F4D1EC9FA3704F709CCC33D1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:CA2199925D6847606C144AD06975DF8145957939E0F2CA05DA721BB2F3AAC41DDFB8F1C4202D8D63D5D7B06CCD7B72C3924EB4C9C1D58E6ED7D8E45D6FBD3AF8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/ccpa/2.8.18-ccpa-44/html/iframe.html?mol.ads.cmp.log.level=off&mol.geo.country=US&mol.geo.region=DC&clientConsentString=&backendBaseUrl=//cmp.dmgmediaprivacy.co.uk&cvlUiVersion=1&gvlUiVersion=186&nrvUiVersion=1&vendorListBaseUrl=//cmp.dmgmediaprivacy.co.uk&mol.ads.cmp.channel=news
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <title>MOL Ads CMP</title>.</head>..<body>. <script>. (function () {. function loadScript(name, attrs) {. var script = '../iife/' + name. attrs = attrs || [].. if (. location.hostname.indexOf('localhost') !== 0 &&. location.hostname.indexOf('10.0.2.2') !== 0 &&. location.hostname.indexOf('127.0.0.1') !== 0. ) {. script += '.min'. }.. var html = '<scr' + 'ipt src="' + script + '.js"'.. for (var i = 0; i < attrs.length; i++) {. html += ' ' + attrs[i][0].. if (attrs[i][1]) {. html += '="' + attrs[i][1] + '"'. }. }.. html += '></scr' + 'ipt>'.. document.write(html). }.. const searchParams = new URLSearchParams(location.search). var attributes = [. ['id', 'mol-ads-cmp'],. ['data-api', 'backend'],. ]. var params = [. ['api', 'api'],. ['backendBase
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):5988
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.943646004693
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:610A5E3F25C94EF5C2D421A2711E37CC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:2E9B4D6206FECBADAFD16AC28519592E0369F9F1
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:5985BEAE0D83AB5FFB4CEC9179D0E0C5E8F6244696920293FEB95ACFF64C2F06
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:9310F40E5E84062850B4D58EFB7B5972D0B502932EBFC530E134A70ABEB6B69BF79381BF5F8E7E5FE33E0919C1ABB10E4C9CE1A70FCB73EF4919FA7A3FA5A5FC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:"https://c.go-mpulse.net/api/config.json?key=RQAJ2-Q4TGF-HEKJL-TAEAK-5V3VD&d=www.dailymail.co.uk&t=5681230&v=1.766.0&sl=0&si=58ad96f5-4913-4a28-8570-f8a67ae625cd-s6qjhq&plugins=CWV,AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=145913"
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"h.key":"RQAJ2-Q4TGF-HEKJL-TAEAK-5V3VD","h.d":"dailymail.co.uk","h.t":1704368947854,"h.cr":"2a283bb81f20df9a73ceb7ae9916c201010e430c-58e14db4-d48fff20","session_id":"1a239c62-54e7-4308-a8b0-a66e31020db4","site_domain":"dailymail.co.uk","beacon_url":"//68794905.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":3000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":".uk/registration/login.html","parameter2":"account-login","on":["navigation"]},{"type":"Regexp","parameter1":".uk/registration/register.html","parameter2":"account-register","on":["navigation"]},{"type":"Regexp","parameter1":".uk/home/index.html","parameter2":"home-uk","on":["navigation"]},{"type":"Regexp","parameter1":".uk/ushome/index.html","parameter2":"home-us","on":["navigation"]},{"type":"Regexp","parameter1":".uk/auhome/index.html","parameter2":"home-a
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48409
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.442104545435954
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:12A04115D52DA7560BB0520444AE5F9D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1B350628F4EFBC3488B622C141019DF9D0C1555E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CCDD3E297F5A49D3990B3580C431FDF77493C7D15F545D277BD1396FEA307268
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DAED5661F81827975C9DC4291E66565069482901F269701AE4FAF2B427ECFD3E89F02E1319D549B9651955DFA39FD80D0C70B9732FF52F935AAFA65D8A5747D3
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.adsafeprotected.com/jload?anId=931554&campId=300x250&adsafe_par&impId=&pubId=46158908&chanId=21693276207&placementId=235691468&pubCreative=138450891466&pubOrder=477512228
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10256), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):10256
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.380260134719619
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:45D8EBA29F5936A580DE7BFA9BA2D223
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:8652D41AB91975C550DAC1D424E3D4B8C788D3F2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:497D93C13F61BF8214719CAB3A9D1B3B58D84009D36B640F12E257B733FB249A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:99858A2F813B4F705AF504CD1AF1049E841C81A081142FD0A4744BD58601CDD83756D733BEABE4E2242C00BC098CA656E05C8F3BEC2B0623976D2AB85EF1C4EC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cdn-ima.33across.com/ima.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var _33AcrossIdMappingsProvider;(()=>{var e={630:(e,t,s)=>{const{Ajax:n}=s(262),a="https://lexicon.33across.com/v1/envelope",o="ima",r={GDPR:e=>{let{consentString:t}=e;return{gdpr_consent:t}},CCPA:e=>{let{consentString:t}=e;return{us_privacy:t}},GPP:e=>{let{consentString:t,applicableSections:s=[]}=e;return{gpp:t,gpp_sid:encodeURIComponent(s.join(","))}}},i="33acrossIdFp";e.exports=class{#e;#t;#s;#n=[];#a=[];#o;#r;#i;#c;#l;constructor(e){let{pid:t,apiUrl:s=a,src:r=o,regs:i={},win:c=window}=e,{ajax:l=n,consentDataHandler:p={consentData:Promise.resolve([])},localStorageId:d}=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};this.#e=t,this.#t=s,this.#s=l,this.#o=p,this.#r=r,this.#i=d,this.#c=i,this.#l=c}#p(e){const t=JSON.parse(e);return t.succeeded?{idEnvelope:t.data.envelope||"",fpId:t.data.fp||""}:{idEnvelope:"",fpId:""}}async#d(e){const{idEnvelope:t,fpId:s}=await this.#h(e);return s?this.#l.localStorage.setItem(i,s):this.#l.localStorage.removeItem(i),t?(this.#i.setId(t),this.#u
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):48449
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.445577984313193
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:F79308ACA9806F10BB3EFB4582388DD6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:0F829584336C67B4512AF7C77857AD9AD0851059
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2A03C0253F7C2120B6A85B40D59F6BC5F2FF8BA4FEDBCEEDF5F6B864B1EEFF46
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:B1DBA09AE7B38DCBC4E8E648B34A373ED7A1FFD34EA8EBD270C4F9F35FD63F003A54FEC3FB76B70AF78AFE1962A86B07F776FB284A61EB0F9CD2371E90988130
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://pixel.adsafeprotected.com/jload?anId=931554&campId=300x250&adsafe_par&impId=46924878-aaf7-11ee-bba6-0eec894bd75b&pubId=5362276473&chanId=21693276027&placementId=6408626054&pubCreative=138452537228&pubOrder=3267021546
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url += '&anId:' + config.anId || '';........url += '&advEntityId:' + config.advEntityId || '';........url += '&pubEntityId:' + config.pubEntityId || '';........url += '&mobOrTab:' + config.mobOrTab || '';..
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (689)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):708
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.377430142322054
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:2284EF2E36331D3FFB2EF5D8ADDD6E2D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:3F69402153626E0CE8A61CAD8B1FDD7EAB3CFAE7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:CD634144E1EE55BC5A78556BE475EDDBC23AF61CB8767EF249CC1C2A10CD5876
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:3BA29FC073C9F3679A016D75D910B7F7DC5E8FD8F0FE1AAB033CD0DF5C5E63D8A302A465074C360DEFA3C77BB12D840179B96CEB5DC265E827AFE5A5C21E849E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* aax response */.apstag.bids({"slots":[{"targeting":["amzniid","amznp","amznsz","amznbid","amznactt"],"amzniid":"JMQCvDVqn4fwoyI23QEDCjoAAAGM1E5hGAEAAAv5BABhcHNfdHhuX2JpZDEgICBhcHNfdHhuX2ltcDEgICCVlGYM","meta":["slotID","mediaType"],"amznactt":"OPEN","amznsz":"640x390","slotID":"ctp_video_desktop","amznp":"qze7eo","mediaType":"v","amznbid":"v_1o7jkzk"}],"host":"https://aax-us-east.amazon-adsystem.com","ev":true,"cfn":"bao-csm/direct/csm_othersv5.js","status":"ok","cb":"1","cmp":"https://s.amazon-adsystem.com/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=gg_n-mediagrid_n-index_n-Ogury_rx_n-MediaNet_ox-db5_smrt_cnv_n-inmobi_n-smaato_n-undertone_pm-db5_n-simpli.fi_ym_rbd_n-vmg_n-baidu_an-db5_sovrn_n-Rise_3lift"})
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):106857
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.570671981202263
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B9C27AA76B37C5D9A8EB10846228E668
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:85A88F4D56697BEF6CF7029C5E7149F8A619D232
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:EC5EFC8864EAFC4633D1D2D843B7E8A841D2DFFD5C7E0665664352BCD892ED3E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F3A2A0C0EDC583AFE5A6E06000FED4AAA9A24E3D31960ED87AB62B393AF757994569B1FCC6F629E6BD5F75921880D5FCC0D74478B40B8E7EDF88E8FC1F4C822D
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://mv.outbrain.com/Multivac/api/get?url=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html&srcUrl=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Findex.rss&idx=0&rand=90523&widgetJSId=AR_1&va=true&et=true&format=html&px=149&py=18312&vpd=16005&cw=636&settings=true&recs=true&key=NANOWDGT01&tch=0&adblck=false&abwl=false&ab=0&wl=0&umv=1&activeTab=true&version=2010574&sig=tPPBXR7L&apv=false&osLang=en-US&winW=1263&winH=907&scrW=1280&scrH=1024&dpr=1&secured=true&cmpStat=0&ccpa=1---&ccpaStat=1&lsl=1&chs=1&ogn=https%3A%2F%2Fwww.dailymail.co.uk%2Fnews%2Farticle-2187999%2FWill-148m-EuroMillions-jackpot-winner-share-fortune-long-lost-half-brother-met.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:OBR.extern.returnedHtmlAndVacData({"odbResponse":{"response":{"html":"\u003cdiv class\u003d\"ob-widget ob-feed-layout CR_1\"\u003e\n \u003cstyle type\u003d\"text/css\"\u003e\n .ob-smartfeed-joker #most-watched-videos-lazy-container * {\n box-sizing: border-box !important;\n} \n .CR_1 .ob_what a:after {content: \"\";;;background-image: url(\u0027https://widgets.outbrain.com/images/widgetIcons/achoice.svg\u0027);background-size:100% 100%;width:12px;height:12px;padding-left:4px; display:inline-block;background-repeat:no-repeat;background-position:right center;border-left:1px solid #999; }\n .CR_1.ob-widget .ob_what{direction:ltr;clear:both;padding:5px 10px 0px;}\n.CR_1.ob-widget .ob_what a{color:#757575;font-size:11px;font-family:arial;text-decoration: none;}\n.CR_1.ob-widget .ob_what.ob-hover:hover a{text-decoration: underline;}\n.CR_1.ob-widget .ob_amelia,\n.CR_1.ob-widget .ob_amelia_covid,\n.CR_1.ob-widget .ob_logo,\n.CR_1.ob-widget .ob_feed_logo,\n.CR_1.ob
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1538)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7671
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.14566602138878
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B0412B5DEDFDBE9C7257193F66CE593D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9690DC6C39D72B4F2E88BB0EEA9A4B103564178C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2C875F5D21022F0AF45C835446F2F6C1E5C3B947A03F72F2FDE18A9FC820BC91
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5EA8CB5D3F8CC812D4D2760D169C4B881BB04E88D4DD3814D5FBFA28C26200E1BC60879CEA03A97989F1565A9E8717AEBB0B94C61E9AEB712AF802144DF6A6AA
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static-cdn.spot.im/production/ads/tags/v22.9.0/ads-independent/ads-independent.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:/* content-hash:de6f1f7933828f7d3510441212504745 */#spotim-specific#spotim-specific .ads-independent__index__adWrapper--OCOfC{-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative;width:auto;overflow:hidden;line-height:normal}#spotim-specific#spotim-specific .ads-independent__index__takeover--bplfz{overflow:visible}@media(max-width: 699px){#spotim-specific#spotim-specific .ads-independent__index__outerWrapper--G2G07{width:100%}}#spotim-specific#spotim-specific .ads-independent__index__directionLeft--c24Tx{flex-direction:row}#spotim-specific#spotim-specific .ads-independent__index__directionRight--b6U0B{flex-direction:row-reverse;justify-content:flex-end}#spotim-specific#spotim-specific .ads-independent__index__directionAbove--kAq_h{flex-direction:column}#spotim-specific#spotim-specific .ads-independent__index__directionAbove--kAq_h .ads-independent__index__elementWrapper--c6ydp{width:100%}#spotim-specific#spotim-specific .ads-independent__index__directionBel
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 87x84, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2668
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.79779002118274
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4DE8DBCAEF551B90BC6C7A3ED09F4E45
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:FD20FFD39002ADFAE4612CACE925BF0F6FD69EDE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:15508460C0A60BAA5A3ECC7489309BE0B01D47F025EA216A0CB1A9A7D94084A9
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:788CEF079D2E276556A0FAED0B550CFAEBA9186C07A0610C8BA5A5E3518005A6A156EEE48CA94A3280FA0830CD443B7DBCB6F03D2C14C59D4D8B24A2F6D75CAC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/2012/08/15/article-2188658-148A9DDC000005DC-25_87x84.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....,Photoshop 3.0.8BIM............................JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......T.W.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.............................................................................`............?..v.d....kY..!..#L.!..F.....p~..s..6c....K@...[.Uy,b=.(.X.).{...A..U...3Z_...pA5.i:5..RN_...Kh..4=........9..S..n0..Z.u....'..o.....q\k..S.NQ......'k...7|..{P7.@`x../l.i...[r..FL..|.3.ERpI..=.%.g.Z...F".9..|..J..y.I..I...Y......v.>......H.. .\We..fMGV...G..bA^...Q..zU......5...._o`MmW.B...nI#.u/..}.I....J......
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2920
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.278382327824268
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 320x1200, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):19375
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.669811023789029
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:AEC9601BA003E4F14800445D6F5EF5BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F2F33AB8B3834B5D1DACD6337C4D1AE46FAEE808
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:C234AE514A5EBD0E7EE5E8D721CE86FB88777A9197ABF7ACD76C3F092E58D745
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A01E469A0113008C758BBFF0477A8A0A23EAD10EBEC7EAD2F55872A08D7CD80B25E10B936D5BBD6C0634C9D19DADC11AF4DD02E511F25D4282CAE88CEBA504AC
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://static.criteo.net/design/dt/40380/5056186/8c1255f208a34f51a808c52dd63e6d09_bg_n_160x600_1.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......P......Adobe.d...................................................................................................................................................@...........................................................................................!1.".AQa.2B#.qR3...bC..4...S$.&.X.....................1!.............?......................................................k`.}%.a.6J..)k..t.5S.d..S.@p)7&....P.\>.y...0_-.=..l..D.X..9...C+Q.J.G5.T................Ln.W{..6.5.|.....iaj.'..L.......>Sz...n.G.]..s.5F)E.m;...S.O=;..-UO.&.n...........d..6.=.+..s..r*.t.2.x...b....j*.S.(......................,.A...+!..:I....1.N\.9}..=UT....$7.7..*...%5Vh.>[5#.>H..g.c8w3I$p....g^:..]..^.~.v...U.....{....^>..RQ3..cd....Y*.........f.z.....h....U....Q?Er...5.......*....._g.......H...*!...h.....=...N.......9..^.2R9...$.R#U9.E.r/...Lp..~...h(.y...3]E#a].../..|].XQ..U...VS..|...Vm.w...&0.T...-...q.EXk.e.WI'.....8_v....d.....N.k
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 230 x 115, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2095
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.58429882977853
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:997A5A9A5D3DF1BBF8F3A26394515052
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:143C741C34E7B6E6CD3755675DE8614F4471AD9E
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B67596BDE5F7562FABA79125ECEBE3EE3B1F53549CC7ECB7020900D839580D19
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4877C4C80325DA267632297159E8388630D2F5D9C1072F9123CE51E9D37A0D6C6716C2D68E39983D248676DD7213FD81C64972D432CBC4E968D2E689942DD842
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......s........y....PLTEGpL.........vvv....................................fff..............................fff............333..............................fff...fff333..................333333................................................fff333""".................................fff.........333fff6......WtRNS.\.........T..+*.."....\....\...><."...b.v\.....H..*;-.EF....u4..Eb!w*v.J....T....xD".....sIDATx..[.b.8....... ....{6.M.-.........4..&p.....H.|..h..!(4...+..H.oC^..XS..R)7;..M90.....'....6+...L....fY...6E7..:wX..\z.....Iw$.sg ..9.u.\,....8..c..9`q...S.4..6[...b.V..~k.(..e..,M.:...;.q.Y......b....X.@..h...h....v......ir.?.5s.g.Z..T.L.,..f..!"m..$ Mq.R.t........T.......x.d..iJ,H..b...Z..C..............P.E+t<._..#.4........W.y......I.]pz.!...45..d.O.Bl(rq......T..f`._AAAAA......:s.{.I.m.R..F..J$Z.8#Hd.....4.$tB...{.{...I....[.W.)J....:.....P..3.M.5....h.;..5....I..h....J..v..B...C...>.pai.u..ov.U`.O...]u...&...&;.....l....8CP..B...@.lY..h
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.8569956460674675
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E0827638E761C5ADE8EA149648EA8DA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:614450486325F315F65390640A16098E93873F26
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7B9609F15717FD12AB215886741FF5F13DBAB910C6460937A7DD7CF1D4056E44
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:900321B0C504AE572DED5504D53A04A344296B2B4F3DE14B79DF9E28233BF0037B8417A7482413D8DB44CC6F12BDB1EEA6F76752C3D1A01EC1138AB0C9CCF253
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"geo_info":{"continent":"North America","country":"United States","city":"Washington","province":"District of Columbia","postal_code":"56972"},"isp_info":{"isp":"DET Africa (Pty) LTD","organization":"Cogent Communications","autonomous_system_number":174,"autonomous_system_organization":"COGENT-174"}}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 280 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2998
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.642356388175072
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:8709D0E0C6EA65AA87DB0884A31B5355
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:40928F2F8C35EBDDE8C9286F3E73984515A9E780
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BE6AAAE29A207BDEA28A1E545C6F5652ABCD30845290EC990892805C895D78F6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:F7E6C74DE30169C1EC159B6641E4D40778D4E7817946848245E18446AF0F200A609E82F9C3C972591DB3C6919A2189A784E11EA7CFF1605B05D2C20742E144F9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/corners/spt_rndcorner_4.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......d.....j......PLTEGpL..........................................III..................................................................333.....................................fff......fffMMM.......................................fff.........MMM............333333...fff.........333...fff......fff333333333........................333...fff....................................................333...fff...fff333.........fff...................fff....333333......fff............333...................ffffff.........fff...333...r......tRNS.....;...irG.....3..z0d...(......-..ggg...."O...=..ii...;2| ..?.rittLo%.....;;;;.qIII.G00.qqb.H..11...'.&&.{9.X.G...P............x...L...{.{X.dc.~...4.......d.....IDATx...W.K..'@..I..@B.JS...EQ...D...P....=...{/.......dwvf7.. ......s........gv..."+...;7..y..Byv:...5.M.va4.t....C..#Hw..y..........y(69...7..y..}..B...O.C..c...<..y.-@.|...9..y(....]y.<..m.y....<....6...~.<....?q..8.<..z....A.b.D4.;.Q..n...`*..R.3...4
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (24308)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):46245
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.400339110053218
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D850CBCF447CF92635B99FBDA5A31170
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F5746C567F9F74389DE29C458CB72CAAEAA11092
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:BD906936184C90499BBEB692498B26F7324C9A21239574B3A30B6FD7EFA9FA12
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:4410E89B77FAAD3C3A743D111025028E64D8295AB95FB59313AAD4C6FC6EEB2E76635207E69C087BC8F8E2CF9E8757D8937983A121D2F74880FF26A8341EEC18
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://eus.rubiconproject.com/usync.js
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:var comments = 'User-Sync: generated: 2024-01-03 20:55:20 PST';.var rtb_sync = {"consent_rate":100,"reset_rate":40,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):144139
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.338017978508208
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:9A3D8166DCE1E6B614E6405903161480
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4D8DBFDDED11434EE71350DE0A83FB43BE29F2FC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:629DAA1866DAD4AB07144ABBF85393ACA2FDC390DCB6A78261AE683F22AD17A2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E57578398EA59B15BF55A77814BE3E7DF0C109CF5377D66E5E7930F8EC79188C890AB082D8596AAEFC06AB2FA425E642944513B6375E30A4C51B2FA165B74467
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"news":[{"articleUrl":"https://www.dailymail.co.uk/news/article-12922221/hero-driver-trapped-sinking-car-Storm-Henk-chaos-smashing-window-vehicle-bridge.html","duration":60000,"externalVideoIdent":"6018472785659840183","headline":"Heart-stopping moment hero couple save mother and girl in sinking car","id":3092909,"previewText":"Heart-stopping moment hero couple save girl, three, and her mother trapped in sinking car during Storm Henk: Pregnant woman and her partner smash window, tie vehicle to bridge then lift pair to safety in incredible rescue","publishedDate":"2024-01-03T14:44:33.000Z","source":"SWNS","stillImageUrl":"https://i.dailymail.co.uk/1s/2024/01/03/14/79574627-0-image-a-13_1704293069892.jpg","url":"https://video.dailymail.co.uk/video/mol/2024/01/03/6018472785659840183/1024x576_MP4_6018472785659840183.mp4","views":6645},{"articleUrl":"https://www.dailymail.co.uk/news/article-12925651/mother-elephant-cuddles-calf-tamil-nadu-india.html","duration":37000,"externalVideoIdent":"
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):3257
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.834625268739895
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:1CA2038DA9BBBFC8EBDB28A92A519BA5
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7DE817762C8CBC6C3B854F77EC5CAADA13AF53E3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:D3268685CAF753BFEE4ACCE5BB6F55AB84A704BE12304B9D5FA98BDF8FBF57B2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:8363FBE14C4A66311CEFDA2C5C1A76951D46F1E5F1187F262635026EA6E1387423A76569AE3115A360E35C41418692D6A1D9493D4BD8E7046D097272DEBD2CE8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/1s/2024/01/04/08/79603821-0-image-m-19_1704356779412.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....Yiprp...;ipco....colrnclx...........av1C........ispe...........s....ipma..................mdat.......y4@...2...`....@.@..u..\.v...6....6>D..(.......OY.a.3.B.O.$7C..u.C..T}.g|..1.0.)..>.-......Q.^.|l..#.1..x...........bU......$/.x.F.e?...a...p...?OV.(..X.s....Q.i.5.%.JY.$.....d.j..O_...d5CU<........}......4O....-.b.._:fqP.[B.Z..y.-..<G+.|=".......>_........E..&K<..a.#..........x.s..\....ju...U.{tO!m.?.u..S%V4=.........&..;....T..e...7.)..I.s..Nh....:...".]...O.CEj.R.uAY....@.f6.Y.\.N.z{Yy....K.....6..O.;A.I.=A.!.(......@.{..d.xXPo.G......^s..Q*...n..!..0..T.........z.........h.# ....:.q.m....V$......E.].k.3m#i.2.'.y?.d./_..d..Mm{.....|....4.a...T5._.&...M@....6..b.;....u!.........[..W..eu."....P...l..V.r;X;.;T..2..~...B,.....G9..{..D?P.t......:|.C...b8`oN...L.1'...x...S...0sd....M7:n.S..J.....p...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65394)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):214993
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0444259523938015
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B34B040012EECB0091441CDC498FDD57
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:56A28098A35F1F2D0CDCDCF918C19110694D6FA7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:93072B2BE58FF650ACD3417C2916AD121609D6D6103D68E05B30AD86B711AA96
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:E7DFE136D2D79E5699EEB069827577F978D6ADF6ED704E4826AFDE3F3BE33B2BDEA0DBFC42F7DC42E9C321CE0020DC1A9E758516EE75D3311590F0AAB0D03B62
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/mol-fe/static/mol-fe-sync-bundle/9.14.1/desktop.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.more--tyQn_{min-height:115px;background:transparent url(//i.dailymail.co.uk/i/furniture/fff/preload-inline.gif) no-repeat 50%;display:block}.@font-face{font-family:"graphik";src:url(data:font/woff;base64,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
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):53044
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 20 x 30
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):450
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):6.440983137113541
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:660EBCF51DE684AABD5640C5400A2A17
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:F9874D59F67A1602F8234FAA597CA79511DA6066
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6B0A9A3F89A5A9633F8B55CEFC8E8C937E742F77E16A7F517E245BDEC940913D
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:DD99D4D7A80F279E96630B0B0D707D01F6B964CF0FF7128CB40A098602465F9974E7789457E400B08654D36C117D3F422F22EC9D01413F29F7AB16597D5209FF
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:GIF89a.......................................................................................................................................................................................................!.......,.............pH,..H...T6..t..Q..+gk.m9^.......Z.i..p.cN...~..$..'.....................................................#....$#$................. %%..% . ..........................................8......*<xPa@..#J.. ...3bl........;
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, comment: "Optimized by JPEGmini 3.14.2.84235 0x2630bc20", progressive, precision 8, 154x115, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):7932
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.913232048687268
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:0BED59E7B678EB2035534DE05ECBCC54
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A7308AD93AE4D046F056C70C0942EC30D3AEF103
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:974A65CFC9992DF76983FD962018E26A591E5BABCD88448CDC5C081094308BFE
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:7052F07827379D25B5A2C74ADB9CDAB2B36CF31885F3F23E2651E6435BD506879EA4218A68ED435D361CB77AFD7A4DDAB47C5AE3842FF42CF41AF93E99B1090C
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:......JFIF.....H.H.....0Optimized by JPEGmini 3.14.2.84235 0x2630bc20....C..............................................$.. """..%(%!(.!"!...C...........!...!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!......s....".............................................................................^c.t.a...........l..w.......s+...eC..|.Z..6%F.=...`...Wp.?.....O...k.5.Rq.[.j4.FZM......k.I./.Y..E...Dv...v.O!.M."*F...4F..V.kk.5.y.P...VT...;...3zV..q.Q..zKoV..[.a.>lY....`.:F......l.Y...o^...D...At...J.c.L.u.S....~q[".TOQ.%S...)s..0.5^.^....g...yR2.I!.M........'..h..M.YUY.0...cg.....Vz.....o...g+.....f4M...y.3.r.....G...wl.?w.....9;....O.=.O...,..........................!.."1.#$345.%2 6............<..'F.N....c....u...F..:..E.X.D.Qib`...p.....D.......\._.R:.L..+Z._.T.#.\.(..I.<.U..[...+..........K./.......n......t.....<.yy....l{..@...4AP.N.5....^W.../n)Q.a..%@.....pe.v<#.)....r..N..+..%3..{B.L\....R33.k....6#..e.\!e.<1K.....$...hu..\...DD.`.....8;^R.N...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):92203
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.952316008683683
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6C5A053057E5695AACDC83585A04B8F4
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D74D5280D983108BF81E7630CDAFE8211CE2E993
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7C8F5F36A144D889A2912E9B523051BB8F5D23751D6CF193C632F0FFA7CA9A12
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:6A0A585392E8F7F21A91107798F471864796E49D90B6F9F70E3A196E5C661A7D628953CF63877CD8E545D7FD753CFDB319DD39E89C300D74B0170C50F5DC6F87
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/static/videoplayer/7.3.0/styles/mol-fe-videoplayer.min.css
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.video-js .hidden{display:none}.clearfix:after{content:" ";visibility:hidden;display:block;height:0;clear:both}@font-face{font-family:MolVideo;src:url(../font/mol-video.eot)}@font-face{font-family:MolVideo;src:url(../font/mol-video.eot);src:url(../font/mol-video.eot) format("embedded-opentype"),url(../font/mol-video.woff) format("woff"),url(../font/mol-video.ttf) format("truetype"),url(../assets/mol-video.svg) format("svg");font-weight:400;font-style:normal}.video-js{position:relative;font-size:10px;font-weight:400;font-style:normal;font-family:Arial,sans-serif;color:#b1b1b1;vertical-align:middle;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-transition:opacity .2s ease-in-out;-o-transition:opacity .2s ease-in-out;transition:opacity .2s ease-in-out}div.video-js.vjs-visually-ready{opacity:1}.vjs-tech{display:block;width:100%}.vjs-hidden{display:none!important}.vjs-shown{display:block!important}#mobileGalleryModal #mobileGallerySlider .slide-
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1610), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1610
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.26670347236613
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:79C84B6FA10C9E3C26B11DCF69EFE80F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:4C7AF801A86A01FAE94C1293A55C47DC6377FC09
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:F6EBE1C86B239C484CE0EB2F4AEF727765A4499BA1F5C4E30385595884955CD2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:89053349112AACF3341BE438C5C0924D66B2FA0D5422706DACF320E85747A716ED85D5C4D5E85B246F4330238CE9CEDDE6F0768F44181F3C5E392FC85E36A053
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://ssum-sec.casalemedia.com/usermatch?s=192259&cb=https%3A%2F%2Fs.amazon-adsystem.com%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<html><head><title></title></head><body><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZZabRgCP2C3PJxw0MSnOxAAA%261588&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://secure.adnxs.com/getuid?https://dsum-sec.casalemedia.com/crum?cm_dsp_id=46&amp;external_user_id=$UID" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://pr-bh.ybp.yahoo.com/sync/casale/ZZabRgCP2C3PJxw0MSnOxAAABjQAAAIB?gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://cms.quantserve.com/pixel/p-Z8PuJEk6U7Hyq.gif?idmatch=0" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.company-target.com/s/ix?cm_dsp_id=18&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https:/
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x200, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):16980
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9888950871963536
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:4E3CA04E532B45B13D09D5F5D50CDE8C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:CEAE1316CAAD205B0AEBED69E478D546A6AD762F
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:B05049553FEA8CB40E5F84499682324BB7E8B4DA20C98B6FEFB911C623271D10
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:62A5A2BE0350BCBC1D8BD5728CD7A7C4557CE44C996A9E30CC494D16FC4EECAF03D8D67954BC48BA1693135EC3B227FCD093D32B4A85A515D939CA6FAE03585A
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://images.outbrainimg.com/transform/v3/eyJpdSI6IjUyZWI1ZTkwODlkZGQ2YzE1ZmQ1ZTdlNjc3NDVkMjU4ZjVjYjc5MmFjZDgxN2EyYWJhNjUwMzUyYWM3OTZmODkiLCJ3IjozMDAsImgiOjIwMCwiZCI6MS4wLCJjcyI6MCwiZiI6NH0.webp
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:RIFFLB..WEBPVP8 @B.......*,...>.>.I%...5{.h...e........KY..t.a....#.../..K{J.#.../..)...s.#......z..O.........?.}.}....?...?i.G._`.+..x).G...'..........{.....~.?....HGj.....-.......<.,..h...r..o..k.N..(.M..>3..p....|....G.+[......7......7-...E:.p.iJ....?......../..Td..M....>..f...t....e..".5W...+: ..x...~..rG....B|..:..j..Qz.Z5.D...Q....{..$.........|;...y.....% ..I{2.,..-Q..`G..)..v.).:....(.)F9.7S&....Oh..k.U.*....0.]@s....^.s...#......Z.dCTgd.r.Jo..5j>.>`i'....J.z.;..k.G....cz.......+.|#..TJt.4~.].=..t..i...!......>.F......%.......`..Z8 ..d.)k..C...0=O..T........J..G\....C..iJ....:.U...l6.....U....O.<d.x...!a^.......C..Mt1.o.w.......u.}h..%."... .Y.-..-.....D..z1(Y.^.l.....J..wA.G.....R.9..1S......<C?....Sk9.b8.y....Y&.@......Y.5.JIQ'..>.|..{..&t;>u.xJ.|.......?h.`xG].lG...X.S....A.T.@...W.*.3H7.S.p...A..f....E...X..K..I.s...B.9Y.0...0..MQ..g....I*..5?mz.h....6].Fq..'.;.O.5.<.~.#k}'.o...'&H....V.r'.......!..8.....u...4~..l[
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):39
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.269770411825407
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:B3A8689FC4E826C19E6AC5A6BECC8271
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:D0018815705862C5F3BA5BF3E69446B73E143424
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1467FBCFB81778FA597C544382B257148D57FD0C62E20036A8DEF3E3CB048C28
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5B336BCF1C6CC8456683E44CEDED687E5B7E4892563E2CC30A03BB709B7755718C007987E86EFBC8DEB22EAB247BFF2C24B490C507DFEB21AABD21FF6FB9FED8
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://www.dailymail.co.uk/manifest.json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{. "gcm_sender_id": "103953800507".}
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):6162
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://e0b912053df80419b8b137fe7bc8184c.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):412808
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.096929340551847
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:C90F0A75331B7344849CB093742523CF
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:95AF7EBB19EE1B041882D4EE2E347E792E93E4BA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:48C6C0890E3FB89DA303DF0CEFC94F438FB1ACC178B4E0474CD8AC44BCE998FA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:1F059D80B6810DD6C7D53130D975E95C0958D9993D9E70E4EEB1E1ECBE512481677D56E2EE19FDCFD7B1039D38EF11A5EA2A0819846166A0CCA0252246584C04
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://cmp.dmgmediaprivacy.co.uk/gvl/186/vendor-list.json
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"gvlSpecificationVersion":2,"vendorListVersion":186,"tcfPolicyVersion":2,"lastUpdated":"2023-03-02T16:05:26Z","purposes":{"1":{"id":1,"name":"Store and/or access information on a device","description":"Cookies, device identifiers, or other information can be stored or accessed on your device for the purposes presented to you.","descriptionLegal":"Vendors can:\n* Store and access information on the device such as cookies and device identifiers presented to a user."},"2":{"id":2,"name":"Select basic ads","description":"Ads can be shown to you based on the content you\u2019re viewing, the app you\u2019re using, your approximate location, or your device type.","descriptionLegal":"To do basic ad selection vendors can:\n* Use real-time information about the context in which the ad will be shown, to show the ad, including information about the content and the device, such as: device type and capabilities, user agent, URL, IP address\n* Use a user\u2019s non-precise geolocation data\n* Contro
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):1995
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2025544707327125
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:85AE6A7847A624CA1F31FD0F948B14EC
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:7B1B6CF7F3919D4B3A7775F7E9F7B7511392B6E6
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:2EF1E93BF79F1AB50457BEC9DF8BADCFB5B888343518558062033A974DF5F1FB
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:D32C8662B2EB123DD9C65CBD68B20927DD2418E1C74075FED79C878B9C1C075F84CB6D2DAC9F10A51373F109A10C52AFCD0FACFA101BC9411F9EBD01401BC07E
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:{"3pvendor":"if (!window.PublisherCommonId) {\n var pubcommonScript = document.createElement('script');\n pubcommonScript.src = '//secure.cdn.fastclick.net/js/pubcid/latest/pubcid.min.js';\n document.head.appendChild(pubcommonScript);\n};var lexiconPropertyId = '0013300001f6OFRAA2';\nif (lexiconPropertyId && lexiconPropertyId.charAt(0) !== '%') {\n if (!window._33AcrossIdMappingsProvider) {\n createlexiconScript(lexiconPropertyId);\n }\n}\n\nfunction createlexiconScript(id) {\n var lexiconScript = document.createElement('script');\n lexiconScript.src = 'https://cdn-ima.33across.com/ima.js';\n lexiconScript['onload'] = function (e) {\n const my33AcrossIdProvider = new _33AcrossIdMappingsProvider({\n pid: id,\n refreshInSeconds: 60 * 60 * 8,\n expires: 90,\n src: 'aps'\n });\n\n my33AcrossIdProvider.fetch();\n };\n document.head.appendChild(lexiconScript);\n};var wunderkindPropertyId = '4453';\nif (!window.bouncex && (wunderkindPropertyId &
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:JPEG image data, baseline, precision 8, 87x84, components 3
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):4325
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.884995216196933
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:37238EC147C95FBD6F9397A9D1870CB2
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:C513B5CBE89C0827801D44EB1FBA8406DDED3ACA
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:7E0B1AF923EF2F50D4B714E6A46165085FF322522579B739CC07463C00025B50
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:5FB29B4B61706BA4E0EA1386774042AA160B78857975CA8CF044565EAAFCE27E07A62A5F9304CC4D4465084996740F0ECF2445F3ED4BF8F064BFDF81A24E7CB1
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/pix/2012/08/11/article-2187052-147BEB40000005DC-991_87x84.jpg
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.....,Photoshop 3.0.8BIM............................JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ......T.W.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.............................................................................`............?..C......6...RT.........m&.o...g...d..bY.p.2..*....N:m.v.....m.Y&..m.J..9..iG.S|..r|]q}%....}>........#d.1Bx..k......~...p.j.)...[l.]..........+y..Vy...t.c........|: v.[..B...lm.#g^.......7.o>"x....i.B?..H..Vx;|....go....)NnJ)\.f.aJ0u't.....c.:.."Y.[.j..M.{...{}9.....iqE&....fpB.,......d...?......:....5{./..A.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 860 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):8735
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.912207374385411
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:D5FB4AE159A29D51D27AAF551C71298A
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:A7EB08B883BC9EA0C1FEA47ADAA8982F8152AF34
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:1D188CADB253C70A5A87EBDCEA65F7407044606B5C4CF2CA9891970161AA9232
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:A7EB1C6305BCDF29EF9FBB8570B5A7F92EC2823F7D968377895077D388E4D54D2A12BB457E9DDA6B83E726F32156352827E30462C729B070F38A2EB31A26C6B9
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://i.dailymail.co.uk/i/furniture/articles/spt_socialicons_40x40eachbttn8.png
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...\...P.....:......%PLTEGpL...........*'W.......&....UUU....W>.F@...&..~..Ys.<Z..............M..M.....fW&}..17333.H#.cD.f........... '....M.CW.Ou..M..M..M..........Ys.<Z........fW.cD.K9.H#.......AG. '&.....QQQ333.f.&}.&........hhh:...{..M..........&&&&..........................ooo...............}.....&.............................................g...............vh..iEEE.}zxxx.............A..|....---....6..f}.....b(.F.O...pP.................r.........x...........gl......v....]]]...<<<R..;...JP....V[.\L.......-4Oh.X............7.......p.+...T21..........tRNS..I..F......I.I.I...g......I.....I......[..........{IDATx....W.W...nW...u.}tw..n........6.J...IB....B...!!.....[.....Q..R..o..s_.-.....r..!at&3.....{.8v....?..T..."C..Qy.w.x.....y.7.ca(.ySyT.........]q........W.._.1.......X...........`7G%.Co..:...[....8..[....=.P.=...L.pa!..T....z..._|...S...3..qy.&[H....-.K..Z...8*.[...G.d...`..t.{0.B.vs.L...y.&[H.n.J.U.*W..^.....S.....-.+.[.<\J...
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):4.403590365002627
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:EDB2AA47631C67A43709D4CCD2501E33
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:87475B448C53CF32FFE78AB121DB8BAB41D478E0
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:6019C3C9E47DC991F8D9937DEAFBB0740C2E61E321324798CB508773B0814824
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:65820EEAF261F01988570AFE7866D9B83901950DFBD89542009A1FAAAE520E1AF2FA08789B7E94A64B0E1A3BDC39256354EFE1D38856621851DD65E80505DBB2
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://match.sharethrough.com/sync/v1?source_id=BVbSRuzbUWjBEF6bQrmLHKkX&source_user_id=y-Raap6uBE2oNVt8gNsFGE0BbH6rpFFIVytsyH3w5uYgq_~A
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.....................IDATx.c........o.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                                                                                                                                                                                                                  SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                                  URL:https://measurement-api.criteo.com/register-source?impressionId=65969b3f1f74e214015032862c8205b4&partner_domain=saksfifthavenue.com&external_uid=2bf87235-a40b-4044-ba01-32d51121f66f&partner_id=40380&source_type=event&campaign_id=262917&marketing_objective_type=0&hashed_external_id=-4784410218022632210&hashed_external_id=-4237127068862341014&hashed_external_id=6802177927082250733&hashed_external_id=-5129149564036694156&hashed_external_id=4947889097955955188&hashed_external_id=4924088661506889229
                                                                                                                                                                                                                                                                                                                                                                                                  Preview:OK
                                                                                                                                                                                                                                                                                                                                                                                                  File type:PDF document, version 1.5, 1 pages
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy (8bit):7.860727732497531
                                                                                                                                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                                                                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                                                                                                                                                                  File name:GOD LOVES A CHEERFUL GIVER. (1)AA.pdf
                                                                                                                                                                                                                                                                                                                                                                                                  File size:60'057 bytes
                                                                                                                                                                                                                                                                                                                                                                                                  MD5:5468f98fe66a330d05207b4d7e3d1683
                                                                                                                                                                                                                                                                                                                                                                                                  SHA1:135b5e6f06a738c0efd5fd9090d73d5b6b8c88fe
                                                                                                                                                                                                                                                                                                                                                                                                  SHA256:d10c9e8049216ef3728629553b7b506a5ba08b401738c410ceae99b6656d4807
                                                                                                                                                                                                                                                                                                                                                                                                  SHA512:f56815df47d96cbb11d99ee5c4fba214273040c8d0407ff2d522cc7646699a88f6effc3ea549c70c2511c6cc6f5129de9a52e4f0f4d9460b3cfdc576ff9f30fe
                                                                                                                                                                                                                                                                                                                                                                                                  SSDEEP:1536:MwXaWNrhaaU7GfSA9/AaZH1ZmSgKL5yBm7IndPY:htIN7Gfh/kSgK9Em7IndPY
                                                                                                                                                                                                                                                                                                                                                                                                  TLSH:AD43BE61ECDDAC8CECD6C7894A253660479C7237B6CB34C10A5D0A01E5C6EEEFB93685
                                                                                                                                                                                                                                                                                                                                                                                                  File Content Preview:%PDF-1.5.%.....6 0 obj.<<./Type /XObject./Subtype /Image./Width 634./Height 422./ColorSpace /DeviceRGB./BitsPerComponent 8./Filter /DCTDecode./Interpolate true./Length 47491.>>.stream.......JFIF.....`.`.....ZExif..MM.*.................J............Q......
                                                                                                                                                                                                                                                                                                                                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                                                                                                                                                                  General

                                                                                                                                                                                                                                                                                                                                                                                                  Header:%PDF-1.5
                                                                                                                                                                                                                                                                                                                                                                                                  Total Entropy:7.860728
                                                                                                                                                                                                                                                                                                                                                                                                  Total Bytes:60057
                                                                                                                                                                                                                                                                                                                                                                                                  Stream Entropy:7.969922
                                                                                                                                                                                                                                                                                                                                                                                                  Stream Bytes:51524
                                                                                                                                                                                                                                                                                                                                                                                                  Entropy outside Streams:4.834203
                                                                                                                                                                                                                                                                                                                                                                                                  Bytes outside Streams:8533
                                                                                                                                                                                                                                                                                                                                                                                                  Number of EOF found:1
                                                                                                                                                                                                                                                                                                                                                                                                  Bytes after EOF:
                                                                                                                                                                                                                                                                                                                                                                                                  NameCount
                                                                                                                                                                                                                                                                                                                                                                                                  obj61
                                                                                                                                                                                                                                                                                                                                                                                                  endobj61
                                                                                                                                                                                                                                                                                                                                                                                                  stream2
                                                                                                                                                                                                                                                                                                                                                                                                  endstream2
                                                                                                                                                                                                                                                                                                                                                                                                  xref1
                                                                                                                                                                                                                                                                                                                                                                                                  trailer1
                                                                                                                                                                                                                                                                                                                                                                                                  startxref1
                                                                                                                                                                                                                                                                                                                                                                                                  /Page1
                                                                                                                                                                                                                                                                                                                                                                                                  /Encrypt0
                                                                                                                                                                                                                                                                                                                                                                                                  /ObjStm0
                                                                                                                                                                                                                                                                                                                                                                                                  /URI0
                                                                                                                                                                                                                                                                                                                                                                                                  /JS0
                                                                                                                                                                                                                                                                                                                                                                                                  /JavaScript0
                                                                                                                                                                                                                                                                                                                                                                                                  /AA0
                                                                                                                                                                                                                                                                                                                                                                                                  /OpenAction0
                                                                                                                                                                                                                                                                                                                                                                                                  /AcroForm0
                                                                                                                                                                                                                                                                                                                                                                                                  /JBIG2Decode0
                                                                                                                                                                                                                                                                                                                                                                                                  /RichMedia0
                                                                                                                                                                                                                                                                                                                                                                                                  /Launch0
                                                                                                                                                                                                                                                                                                                                                                                                  /EmbeddedFile0

                                                                                                                                                                                                                                                                                                                                                                                                  Image Streams

                                                                                                                                                                                                                                                                                                                                                                                                  IDDHASHMD5Preview
                                                                                                                                                                                                                                                                                                                                                                                                  61810860e78cc5c417be8ee940a7138ebe2796399f28a500a