Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget

Overview

General Information

Sample URL:https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWx
Analysis ID:1279274

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code
Connects to several IPs in different countries

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 4608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1752,i,18061903182322032512,5776762701903284659,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755403&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297525407&bpp=28&bdt=1980&idt=989&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=2&ga_vid=1252151918.1690297526&ga_sid=1690297526&ga_hid=1734097163&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=2121387315&scr_x=0&scr_y=2...HTTP Parser: Base64 decoded: hiq1fr3TdtTnrvBOoh-H3HlVy316X624sQubNC7I3b5l6PJkUvzyWnuy6sUPB1vw9TcAV6qgqFVxmbqT0NhXlaHvE4xwjwAT-xrfQpASgBi6AB--NxpEEqAeOzhuoB5PYG6gH7paxAqgH_p6xAqgHpKOxAqgH1ckbqAemvhuoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH_56xAqgH35-xAtgHANIIFgiA4YBwEAEYXTIC6wI6AoBASL39wT...
Source: https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widgetHTTP Parser: No favicon
Source: https://www.caswellmessenger.com/local-events/?_evDiscoveryPath=/event%2F122876x-junior-chef-camp-international-weekHTTP Parser: No favicon
Source: https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOmZhbHNlLCJsYW5kc2NhcGUiOmZhbHNlLCJ2aXJ0dWFsIjpmYWxzZSwiY19pZCI6bnVsbCwiZF9iYWNrZmlsbF9pbWFnZXMiOmZhbHNlfQ==/event/122876x-junior-chef-camp-international-weekHTTP Parser: No favicon
Source: https://de.tynt.com/deb/?m=xch&rt=html&sid=0010b00002CpYhEAAVHTTP Parser: No favicon
Source: https://google-bidout-d.openx.net/w/1.0/pd?plm=5HTTP Parser: No favicon
Source: https://router.infolinks.com/usync/manage?pid=3119781&wsid=0&pdom=www.caswellmessenger.com&purl=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-weekHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://onetag-sys.com/usync/?pubId=598ce3ddaee8c90HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20230719/r20190131/zrt_lookup.htmlHTTP Parser: No favicon
Source: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fix-usync%3Fuid%3D&s=191306&C=1HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755403&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297525407&bpp=28&bdt=1980&idt=989&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=2&ga_vid=1252151918.1690297526&ga_sid=1690297526&ga_hid=1734097163&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=2121387315&scr_x=0&scr_y=2...HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755402&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297554198&bpp=3&bdt=113&idt=73&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=1&ga_vid=33912213.1690297554&ga_sid=1690297554&ga_hid=135215665&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=527778732&scr_x=0&scr_y=200&eid=...HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755402&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297584967&bpp=4&bdt=21&idt=24&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=1&ga_vid=507880409.1690297585&ga_sid=1690297585&ga_hid=1013387248&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=305916337&scr_x=0&scr_y=200&eid...HTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: about:blankHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=3251&pub_id=1503928HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=3251&pub_id=1503928HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Source: unknownNetwork traffic detected: IP country count 10
Source: unknownDNS traffic detected: queries for: discoverevvnt.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51947
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51940
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51941
Source: unknownNetwork traffic detected: HTTP traffic on port 51937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 51984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51959
Source: unknownNetwork traffic detected: HTTP traffic on port 52002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51839
Source: unknownNetwork traffic detected: HTTP traffic on port 51869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51957
Source: unknownNetwork traffic detected: HTTP traffic on port 51892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51958
Source: unknownNetwork traffic detected: HTTP traffic on port 52048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51952
Source: unknownNetwork traffic detected: HTTP traffic on port 52083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51950
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51848
Source: unknownNetwork traffic detected: HTTP traffic on port 51868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51969
Source: unknownNetwork traffic detected: HTTP traffic on port 52003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51961
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 51846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51975
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51855
Source: unknownNetwork traffic detected: HTTP traffic on port 51903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51976
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51970
Source: unknownNetwork traffic detected: HTTP traffic on port 51959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51973
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51972
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 51962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 51847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51903
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51906
Source: unknownNetwork traffic detected: HTTP traffic on port 52050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51907
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 51871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51910
Source: unknownNetwork traffic detected: HTTP traffic on port 52027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51919
Source: unknownNetwork traffic detected: HTTP traffic on port 52059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 52093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 51870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 52026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51924
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 51893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51925
Source: unknownNetwork traffic detected: HTTP traffic on port 51958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 51963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 52094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51936
Source: unknownNetwork traffic detected: HTTP traffic on port 52004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51930
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 51895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 51976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 52033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 52081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51980
Source: unknownNetwork traffic detected: HTTP traffic on port 52047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51860
Source: unknownNetwork traffic detected: HTTP traffic on port 52024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51863
Source: unknownNetwork traffic detected: HTTP traffic on port 51933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51864
Source: unknownNetwork traffic detected: HTTP traffic on port 51956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51862
Source: unknownNetwork traffic detected: HTTP traffic on port 51965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51879
Source: unknownNetwork traffic detected: HTTP traffic on port 51896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51871
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51995
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51873
Source: unknownNetwork traffic detected: HTTP traffic on port 52013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51887
Source: unknownNetwork traffic detected: HTTP traffic on port 51977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51888
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51884
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51899
Source: unknownNetwork traffic detected: HTTP traffic on port 51873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51893
Source: unknownNetwork traffic detected: HTTP traffic on port 52046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51895
Source: unknownNetwork traffic detected: HTTP traffic on port 51966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52009
Source: unknownNetwork traffic detected: HTTP traffic on port 52031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52002
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52003
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52004
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52019
Source: unknownNetwork traffic detected: HTTP traffic on port 51874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52011
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52015
Source: unknownNetwork traffic detected: HTTP traffic on port 51919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52024
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52023
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52027
Source: unknownNetwork traffic detected: HTTP traffic on port 51920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52031
Source: unknownNetwork traffic detected: HTTP traffic on port 51863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52077
Source: unknownNetwork traffic detected: HTTP traffic on port 51843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52078
Source: unknownNetwork traffic detected: HTTP traffic on port 52086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52082
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52081
Source: unknownNetwork traffic detected: HTTP traffic on port 51969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52085
Source: unknownNetwork traffic detected: HTTP traffic on port 51889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52089
Source: unknownNetwork traffic detected: HTTP traffic on port 51970 -> 443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: unknownTCP traffic detected without corresponding DNS query: 70.42.32.63
Source: classification engineClassification label: clean1.win@36/384@106/773
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdater
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1752,i,18061903182322032512,5776762701903284659,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1752,i,18061903182322032512,5776762701903284659,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget0%Avira URL Cloudsafe
https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget0%VirustotalBrowse
https://onetag-sys.com/usync/?pubId=598ce3ddaee8c900%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
beacons3.gvt2.com
142.250.186.163
truefalse
    unknown
    d2avimlm6gq3h9.cloudfront.net
    18.66.123.194
    truefalse
      high
      ae2-use-2.algolia.net
      35.170.230.142
      truefalse
        unknown
        lax1-ib.adnxs.com
        104.254.151.69
        truefalse
          high
          static.nl3.vip.prod.criteo.net
          178.250.1.3
          truefalse
            high
            global.px.quantserve.com
            91.228.74.244
            truefalse
              high
              id5-sync.com
              162.19.138.117
              truefalse
                unknown
                eu-u.openx.net
                35.244.159.8
                truefalse
                  high
                  discoverevvnt.com
                  13.32.145.57
                  truefalse
                    unknown
                    eu-eb2.3lift.com
                    76.223.111.18
                    truefalse
                      high
                      stats.g.doubleclick.net
                      64.233.184.155
                      truefalse
                        high
                        s3.amazonaws.com
                        52.216.220.232
                        truefalse
                          high
                          ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloud
                          3.71.149.231
                          truefalse
                            unknown
                            cm.g.doubleclick.net
                            142.250.181.226
                            truefalse
                              high
                              sync.1rx.io
                              46.228.174.117
                              truefalse
                                high
                                us.shb-sync.com
                                8.2.110.33
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.132
                                  truefalse
                                    high
                                    api.segment.io
                                    54.203.25.147
                                    truefalse
                                      high
                                      data00.adlooxtracking.com
                                      35.241.31.249
                                      truefalse
                                        unknown
                                        id.rlcdn.com
                                        35.244.174.68
                                        truefalse
                                          high
                                          spug-amsfpairbc.pubmnet.com
                                          198.47.127.20
                                          truefalse
                                            unknown
                                            bcp.crwdcntrl.net
                                            34.247.103.19
                                            truefalse
                                              high
                                              router.infolinks.com
                                              172.66.41.9
                                              truefalse
                                                high
                                                match.adsrvr.org
                                                52.223.40.198
                                                truefalse
                                                  high
                                                  d1q81vmkf5a56u.cloudfront.net
                                                  52.222.174.42
                                                  truefalse
                                                    high
                                                    pagead-googlehosted.l.google.com
                                                    142.250.186.33
                                                    truefalse
                                                      high
                                                      google.com
                                                      142.250.184.238
                                                      truefalse
                                                        high
                                                        us-u.openx.net
                                                        34.98.64.218
                                                        truefalse
                                                          high
                                                          ampcid.google.com
                                                          142.250.185.174
                                                          truefalse
                                                            high
                                                            securepubads46.g.doubleclick.net
                                                            172.217.16.194
                                                            truefalse
                                                              high
                                                              zeta-ssp-385516103.us-east-1.elb.amazonaws.com
                                                              50.19.34.26
                                                              truefalse
                                                                high
                                                                invstatic101.creativecdn.com
                                                                34.96.70.87
                                                                truefalse
                                                                  high
                                                                  esp.rtbhouse.com
                                                                  35.190.39.111
                                                                  truefalse
                                                                    high
                                                                    pug-lhr-bc.pubmnet.com
                                                                    185.64.191.210
                                                                    truefalse
                                                                      unknown
                                                                      euw-ice.360yield.com
                                                                      52.17.64.122
                                                                      truefalse
                                                                        high
                                                                        cs.media.net
                                                                        23.212.88.20
                                                                        truefalse
                                                                          high
                                                                          gum.fr3.vip.prod.criteo.com
                                                                          178.250.7.13
                                                                          truefalse
                                                                            high
                                                                            oajs.openx.net
                                                                            34.120.135.53
                                                                            truefalse
                                                                              high
                                                                              envoy-hl.envoy-csync1.core-b8mf.ov1o.com
                                                                              35.214.249.3
                                                                              truefalse
                                                                                unknown
                                                                                googleads.g.doubleclick.net
                                                                                172.217.16.194
                                                                                truefalse
                                                                                  high
                                                                                  j.adlooxtracking.com
                                                                                  172.67.36.21
                                                                                  truefalse
                                                                                    unknown
                                                                                    www.google.co.uk
                                                                                    142.250.185.67
                                                                                    truefalse
                                                                                      unknown
                                                                                      prod.appnexus.map.fastly.net
                                                                                      151.101.193.108
                                                                                      truefalse
                                                                                        unknown
                                                                                        resources.infolinks.com
                                                                                        172.66.42.247
                                                                                        truefalse
                                                                                          high
                                                                                          clients.l.google.com
                                                                                          172.217.18.14
                                                                                          truefalse
                                                                                            high
                                                                                            cm-x.mgid.com
                                                                                            8.2.110.161
                                                                                            truefalse
                                                                                              high
                                                                                              pixel-origin.mathtag.com
                                                                                              185.29.132.245
                                                                                              truefalse
                                                                                                high
                                                                                                46-105-201-233.any.cdn.anycast.me
                                                                                                46.105.201.233
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  www.googletagservices.com
                                                                                                  172.217.18.98
                                                                                                  truefalse
                                                                                                    high
                                                                                                    iad-2-sync.go.sonobi.com
                                                                                                    69.166.1.10
                                                                                                    truefalse
                                                                                                      high
                                                                                                      beacons-handoff.gcp.gvt2.com
                                                                                                      142.251.143.35
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        oa.openxcdn.net
                                                                                                        34.102.146.192
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          google-bidout-d.openx.net
                                                                                                          34.98.64.218
                                                                                                          truefalse
                                                                                                            high
                                                                                                            u.openx.net
                                                                                                            34.98.64.218
                                                                                                            truefalse
                                                                                                              high
                                                                                                              de.tynt.com
                                                                                                              67.202.105.31
                                                                                                              truefalse
                                                                                                                high
                                                                                                                adservice.google.com
                                                                                                                142.250.186.34
                                                                                                                truefalse
                                                                                                                  high
                                                                                                                  ssbsync-itx5.smartadserver.com
                                                                                                                  185.86.138.152
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    emea.vap.lijit.com
                                                                                                                    216.52.2.39
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      d296je7bbdd650.cloudfront.net
                                                                                                                      99.86.8.175
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        adserver-vpc-alb-1-1446435489.eu-west-1.elb.amazonaws.com
                                                                                                                        54.217.105.8
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          pixel.33across.com
                                                                                                                          67.202.105.21
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            sp-20230201110230995100000008-1530450753.us-east-2.elb.amazonaws.com
                                                                                                                            3.134.250.243
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              cdn.id5-sync.com
                                                                                                                              104.22.52.86
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                am-vip001.taboola.com
                                                                                                                                141.226.228.48
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  rt3065.infolinks.com
                                                                                                                                  172.66.41.9
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    sync.adotmob.com
                                                                                                                                    185.183.112.148
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      pixel.tapad.com
                                                                                                                                      34.111.113.62
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        accounts.google.com
                                                                                                                                        142.250.185.109
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          caswellmessenger.com
                                                                                                                                          192.104.182.209
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            s.amazon-adsystem.com
                                                                                                                                            52.46.130.91
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              aax-eu.amazon-adsystem.com
                                                                                                                                              67.220.226.234
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                fr-xn.lb.indexww.com
                                                                                                                                                185.80.39.216
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  region1.analytics.google.com
                                                                                                                                                  216.239.32.36
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    m86-use.algolianet.com
                                                                                                                                                    20.84.30.83
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      alb-aws-fr-bruges-1875226813.eu-central-1.elb.amazonaws.com
                                                                                                                                                      18.195.47.22
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        tags.crwdcntrl.net
                                                                                                                                                        18.155.129.21
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          onetag-sys.com
                                                                                                                                                          51.89.9.252
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            imagesync-lhrc.pubmnet.com
                                                                                                                                                            185.64.190.79
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              ib.anycast.adnxs.com
                                                                                                                                                              37.252.172.123
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                securepubads.g.doubleclick.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  high
                                                                                                                                                                  d.adroll.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    high
                                                                                                                                                                    ssc-cms.33across.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      sync.go.sonobi.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        62c9wikgtl-2.algolianet.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          static.adbutter.net
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            clients2.google.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              sync.targeting.unrulymedia.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                62c9wikgtl-dsn.algolia.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  static.criteo.net
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    csync.loopme.me
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      acdn.adnxs.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        cdn-ima.33across.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          c1.adform.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            pixel.rubiconproject.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              www.caswellmessenger.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                ssum-sec.casalemedia.com
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  sync.mathtag.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    p.rfihub.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      cdn.jsdelivr.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        image8.pubmatic.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          about:blankfalse
                                                                                                                                                                                                            low
                                                                                                                                                                                                            https://googleads.g.doubleclick.net/pagead/html/r20230719/r20190131/zrt_lookup.htmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.caswellmessenger.com/local-events/?_evDiscoveryPath=/event%2F122876x-junior-chef-camp-international-weekfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755402&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297554198&bpp=3&bdt=113&idt=73&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=1&ga_vid=33912213.1690297554&ga_sid=1690297554&ga_hid=135215665&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=527778732&scr_x=0&scr_y=200&eid=44759927%2C44759842%2C44759876%2C44788441&oid=2&pvsid=1649280869326373&tmod=1048364686&uas=0&nvt=1&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&loc=EMPTY&top=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C728%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=4&bc=31&ifi=1&uci=1.13phz9smi9p&fsb=1&dtd=80false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://router.infolinks.com/usync/manage?pid=3119781&wsid=0&pdom=www.caswellmessenger.com&purl=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-weekfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widgetfalseunknown
                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755403&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297525407&bpp=28&bdt=1980&idt=989&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=2&ga_vid=1252151918.1690297526&ga_sid=1690297526&ga_hid=1734097163&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=2121387315&scr_x=0&scr_y=200&eid=44759927%2C44759842%2C44759876%2C31076341%2C31076448%2C44788442&oid=2&pvsid=3133920908168062&tmod=1048364686&uas=0&nvt=1&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&loc=EMPTY&top=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C728%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=4&bc=31&ifi=1&uci=1.roxtxu40t9rs&fsb=1&dtd=1038false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755402&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297584967&bpp=4&bdt=21&idt=24&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=1&ga_vid=507880409.1690297585&ga_sid=1690297585&ga_hid=1013387248&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=305916337&scr_x=0&scr_y=200&eid=44759927%2C44759842%2C44759876%2C31076250%2C31076342%2C31076445%2C44788442&oid=2&pvsid=3133535228459505&tmod=1048364686&uas=0&nvt=1&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&loc=EMPTY&top=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C728%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=4&bc=31&ifi=1&uci=1.fe0mpkrdghto&fsb=1&dtd=31false
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://google-bidout-d.openx.net/w/1.0/pd?plm=5false
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fix-usync%3Fuid%3D&s=191306&C=1false
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=3251&pub_id=1503928false
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://de.tynt.com/deb/?m=xch&rt=html&sid=0010b00002CpYhEAAVfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOmZhbHNlLCJsYW5kc2NhcGUiOmZhbHNlLCJ2aXJ0dWFsIjpmYWxzZSwiY19pZCI6bnVsbCwiZF9iYWNrZmlsbF9pbWFnZXMiOmZhbHNlfQ==/event/122876x-junior-chef-camp-international-weekfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.google.com/recaptcha/api2/aframefalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.caswellmessenger.com#{%22uid%22:{%22origin%22:0},%22lwid%22:{%22origin%22:0},%22bundle%22:{%22origin%22:0},%22optout%22:{%22value%22:false,%22origin%22:0},%22sid%22:{%22origin%22:0},%22tld%22:%22caswellmessenger.com%22,%22topUrl%22:%22www.caswellmessenger.com%22,%22version%22:139,%22cw%22:true,%22lsw%22:true,%22origin%22:%22publishertagids%22,%22requestId%22:%220.55878058807844%22}false
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://onetag-sys.com/usync/?pubId=598ce3ddaee8c90falseunknown
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      142.250.185.109
                                                                                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.68
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.67
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      34.96.70.87
                                                                                                                                                                                                                                      invstatic101.creativecdn.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      216.52.2.39
                                                                                                                                                                                                                                      emea.vap.lijit.comUnited States
                                                                                                                                                                                                                                      29791VOXEL-DOT-NETUSfalse
                                                                                                                                                                                                                                      51.89.9.252
                                                                                                                                                                                                                                      onetag-sys.comFrance
                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                      13.32.145.57
                                                                                                                                                                                                                                      discoverevvnt.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      104.22.52.86
                                                                                                                                                                                                                                      cdn.id5-sync.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      192.104.182.209
                                                                                                                                                                                                                                      caswellmessenger.comUnited States
                                                                                                                                                                                                                                      10668LEE-ASNUSfalse
                                                                                                                                                                                                                                      185.29.132.245
                                                                                                                                                                                                                                      pixel-origin.mathtag.comUnited Kingdom
                                                                                                                                                                                                                                      30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                                                      1.1.1.1
                                                                                                                                                                                                                                      unknownAustralia
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      34.104.35.123
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      35.190.39.111
                                                                                                                                                                                                                                      esp.rtbhouse.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      8.2.110.33
                                                                                                                                                                                                                                      us.shb-sync.comUnited States
                                                                                                                                                                                                                                      46636NATCOWEBUSfalse
                                                                                                                                                                                                                                      52.17.64.122
                                                                                                                                                                                                                                      euw-ice.360yield.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      35.241.31.249
                                                                                                                                                                                                                                      data00.adlooxtracking.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      185.86.138.152
                                                                                                                                                                                                                                      ssbsync-itx5.smartadserver.comFrance
                                                                                                                                                                                                                                      201081SMARTADSERVERFRfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      23.212.88.20
                                                                                                                                                                                                                                      cs.media.netUnited States
                                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                      193.0.160.130
                                                                                                                                                                                                                                      unknownNetherlands
                                                                                                                                                                                                                                      54312ROCKETFUELUSfalse
                                                                                                                                                                                                                                      67.202.105.21
                                                                                                                                                                                                                                      pixel.33across.comUnited States
                                                                                                                                                                                                                                      32748STEADFASTUSfalse
                                                                                                                                                                                                                                      99.86.8.175
                                                                                                                                                                                                                                      d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      35.244.174.68
                                                                                                                                                                                                                                      id.rlcdn.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      52.216.220.232
                                                                                                                                                                                                                                      s3.amazonaws.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      172.67.36.21
                                                                                                                                                                                                                                      j.adlooxtracking.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      172.217.18.14
                                                                                                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      104.18.35.34
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      216.239.32.36
                                                                                                                                                                                                                                      region1.analytics.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      20.84.30.83
                                                                                                                                                                                                                                      m86-use.algolianet.comUnited States
                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                      185.80.39.216
                                                                                                                                                                                                                                      fr-xn.lb.indexww.comNetherlands
                                                                                                                                                                                                                                      27381CASALE-MEDIACAfalse
                                                                                                                                                                                                                                      216.58.206.35
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      37.252.172.123
                                                                                                                                                                                                                                      ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                      46.228.164.11
                                                                                                                                                                                                                                      unknownUnited Kingdom
                                                                                                                                                                                                                                      56396TURNGBfalse
                                                                                                                                                                                                                                      141.226.228.48
                                                                                                                                                                                                                                      am-vip001.taboola.comIsrael
                                                                                                                                                                                                                                      200478TABOOLA-ASILfalse
                                                                                                                                                                                                                                      172.217.18.97
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      54.203.25.147
                                                                                                                                                                                                                                      api.segment.ioUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      172.217.18.98
                                                                                                                                                                                                                                      www.googletagservices.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      37.157.3.30
                                                                                                                                                                                                                                      unknownDenmark
                                                                                                                                                                                                                                      198622ADFORMDKfalse
                                                                                                                                                                                                                                      216.58.212.170
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.138
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      185.64.190.79
                                                                                                                                                                                                                                      imagesync-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                      178.250.1.3
                                                                                                                                                                                                                                      static.nl3.vip.prod.criteo.netFrance
                                                                                                                                                                                                                                      44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                      104.16.89.20
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      18.155.129.21
                                                                                                                                                                                                                                      tags.crwdcntrl.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      142.250.181.226
                                                                                                                                                                                                                                      cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.185.174
                                                                                                                                                                                                                                      ampcid.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      34.247.103.19
                                                                                                                                                                                                                                      bcp.crwdcntrl.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      142.251.143.35
                                                                                                                                                                                                                                      beacons-handoff.gcp.gvt2.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      52.46.130.91
                                                                                                                                                                                                                                      s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      178.250.7.13
                                                                                                                                                                                                                                      gum.fr3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                      44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                      172.217.16.130
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      162.19.138.117
                                                                                                                                                                                                                                      id5-sync.comUnited States
                                                                                                                                                                                                                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                                                                                                                      46.228.174.117
                                                                                                                                                                                                                                      sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                                      56396TURNGBfalse
                                                                                                                                                                                                                                      108.177.15.157
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      46.105.201.233
                                                                                                                                                                                                                                      46-105-201-233.any.cdn.anycast.meFrance
                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                      91.228.74.244
                                                                                                                                                                                                                                      global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                                                                                                                                      151.101.193.108
                                                                                                                                                                                                                                      prod.appnexus.map.fastly.netUnited States
                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                      216.239.34.36
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      185.183.112.148
                                                                                                                                                                                                                                      sync.adotmob.comNetherlands
                                                                                                                                                                                                                                      60350VPFRfalse
                                                                                                                                                                                                                                      198.47.127.20
                                                                                                                                                                                                                                      spug-amsfpairbc.pubmnet.comUnited States
                                                                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                      142.250.184.227
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.33
                                                                                                                                                                                                                                      pagead-googlehosted.l.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.34
                                                                                                                                                                                                                                      adservice.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.185.67
                                                                                                                                                                                                                                      www.google.co.ukUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      69.173.144.165
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      26667RUBICONPROJECTUSfalse
                                                                                                                                                                                                                                      3.75.62.37
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      104.16.133.24
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      8.2.110.161
                                                                                                                                                                                                                                      cm-x.mgid.comUnited States
                                                                                                                                                                                                                                      46636NATCOWEBUSfalse
                                                                                                                                                                                                                                      35.170.230.142
                                                                                                                                                                                                                                      ae2-use-2.algolia.netUnited States
                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                      50.19.34.26
                                                                                                                                                                                                                                      zeta-ssp-385516103.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                      34.120.135.53
                                                                                                                                                                                                                                      oajs.openx.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      69.166.1.10
                                                                                                                                                                                                                                      iad-2-sync.go.sonobi.comUnited States
                                                                                                                                                                                                                                      27630AS-XFERNETUSfalse
                                                                                                                                                                                                                                      54.217.105.8
                                                                                                                                                                                                                                      adserver-vpc-alb-1-1446435489.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      172.217.16.194
                                                                                                                                                                                                                                      securepubads46.g.doubleclick.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.184.238
                                                                                                                                                                                                                                      google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      52.223.40.198
                                                                                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                                                                                      8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                      52.222.174.42
                                                                                                                                                                                                                                      d1q81vmkf5a56u.cloudfront.netUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      23.32.184.180
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                      172.217.18.100
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      3.71.149.231
                                                                                                                                                                                                                                      ats-eks.eu-central-1.dcs-online-targeting-prd.aws.oath.cloudUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      185.64.191.210
                                                                                                                                                                                                                                      pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                      35.244.159.8
                                                                                                                                                                                                                                      eu-u.openx.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.217.23.97
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      3.134.250.243
                                                                                                                                                                                                                                      sp-20230201110230995100000008-1530450753.us-east-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      35.214.249.3
                                                                                                                                                                                                                                      envoy-hl.envoy-csync1.core-b8mf.ov1o.comUnited States
                                                                                                                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                                                                                                                      192.104.182.109
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      10668LEE-ASNUSfalse
                                                                                                                                                                                                                                      67.202.105.31
                                                                                                                                                                                                                                      de.tynt.comUnited States
                                                                                                                                                                                                                                      32748STEADFASTUSfalse
                                                                                                                                                                                                                                      216.58.212.130
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.184.200
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      76.223.111.18
                                                                                                                                                                                                                                      eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                      172.217.16.202
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      142.250.186.163
                                                                                                                                                                                                                                      beacons3.gvt2.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      172.66.42.247
                                                                                                                                                                                                                                      resources.infolinks.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      104.254.151.69
                                                                                                                                                                                                                                      lax1-ib.adnxs.comUnited States
                                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                      185.89.210.141
                                                                                                                                                                                                                                      unknownGermany
                                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                      172.66.41.9
                                                                                                                                                                                                                                      router.infolinks.comUnited States
                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                      34.111.113.62
                                                                                                                                                                                                                                      pixel.tapad.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      67.220.226.234
                                                                                                                                                                                                                                      aax-eu.amazon-adsystem.comUnited States
                                                                                                                                                                                                                                      18450WEBNXUSfalse
                                                                                                                                                                                                                                      34.102.146.192
                                                                                                                                                                                                                                      oa.openxcdn.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      34.98.64.218
                                                                                                                                                                                                                                      us-u.openx.netUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                                                                                      Analysis ID:1279274
                                                                                                                                                                                                                                      Start date and time:2023-07-25 17:04:33 +02:00
                                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                      Sample URL:https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget
                                                                                                                                                                                                                                      Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:6
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      Analysis Mode:stream
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                      Classification:clean1.win@36/384@106/773
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 34.104.35.123, 142.250.184.200, 142.250.186.138, 142.250.186.106, 216.58.206.42, 142.250.184.202, 142.250.185.234, 142.250.184.234, 142.250.185.170, 142.250.181.234, 142.250.186.170, 142.250.185.138, 142.250.185.202, 142.250.186.42, 172.217.18.10, 172.217.16.202, 142.250.185.106, 142.250.186.74, 216.239.32.36, 216.239.34.36, 104.16.133.24, 104.16.132.24, 142.250.186.136, 216.58.212.170, 142.250.184.206, 142.250.181.226, 172.217.18.97, 142.250.185.174, 172.217.23.97, 172.217.18.98, 142.250.185.131, 142.250.184.227, 104.16.89.20, 104.16.88.20, 104.16.87.20, 104.16.86.20, 104.16.85.20, 104.18.35.34, 172.64.152.222
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, cdn.jsdelivr.net.cdn.cloudflare.net, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, pagead2.googlesyndication.com, region1.google-analytics.com, edgedl.me.gvt1.com, cdn-ima.33across.com.cdn.cloudflare.net, login.live.com, www.googletagmanager.com, 599ce8c42f9044131b814cca22b1d039.safeframe.googlesyndication.com, tpc.googlesyndication.com, bloximages.chicago2.vip.townnews.com.cdn.cloudflare.net, www.google-analytics.com
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41219)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):41279
                                                                                                                                                                                                                                      Entropy (8bit):5.133330928837474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:4911CA4064900E4C513465B887060152
                                                                                                                                                                                                                                      SHA1:10F4A1F81FC8CCF48BF5653DA516DC3BF9142089
                                                                                                                                                                                                                                      SHA-256:CA372F1D4CED7E2A37E83EB5B880159BA569A4FBF613B9CC2894A6C8726C13F6
                                                                                                                                                                                                                                      SHA-512:0629D31F0AA3FEDFE582246F7BD56B561EEA8B2843E6B7C681A4158DE7F16EF9D190B678F884DC05C25DB63593E5FE4220E46BB3A54D1510D1A0A6C591AE1588
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn-ima.33across.com/ob.js
                                                                                                                                                                                                                                      Preview:/*! For license information please see ob.js.LICENSE.txt */.!function(){var t={193:function(t,e,r){function n(t){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(t)}function o(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var r=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=r){var n,o,i,a,c=[],u=!0,s=!1;try{if(i=(r=r.call(t)).next,0===e){if(Object(r)!==r)return;u=!1}else for(;!(u=(n=i.call(r)).done)&&(c.push(n.value),c.length!==e);u=!0);}catch(t){s=!0,o=t}finally{try{if(!u&&null!=r.return&&(a=r.return(),Object(a)!==a))return}finally{if(s)throw o}}return c}}(t,e)||function(t,e){if(t){if("string"==typeof t)return i(t,e);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):75
                                                                                                                                                                                                                                      Entropy (8bit):4.1410627771807675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1CA09ED98F39D2ADB7FAB3878D13C0CB
                                                                                                                                                                                                                                      SHA1:DA2A6F2431A34DFCC99B6F4500833F783F149D19
                                                                                                                                                                                                                                      SHA-256:E170D20DBBD5A22F50118E25FA2EEFB1E85D2AD780E5477ED3A9643186090442
                                                                                                                                                                                                                                      SHA-512:85D1881923D04FBDFA5F70BD591C83D731E49B3958E2A6FA7CC1A08095E3A9858C1AA4637553CD0571D48540E4ED7A996C0ECE53241F8B25BCCEFD6FD473ED48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://de.tynt.com/deb/?m=xch&rt=html&sid=0010b00002CpYhEAAV
                                                                                                                                                                                                                                      Preview:<!doctype html><html><head></head><body><script>/**/</script></body></html>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12817
                                                                                                                                                                                                                                      Entropy (8bit):5.34459161517544
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1D3D22DF067F5219073F9C0FABB74FDD
                                                                                                                                                                                                                                      SHA1:D5C226022639323D93946DF3571404116041E588
                                                                                                                                                                                                                                      SHA-256:55A119C0394F901A8A297E109C17B5E5402689708B999AB10691C16179F32A4A
                                                                                                                                                                                                                                      SHA-512:0B6B13B576E8CC05BD85B275631879875A5DBCB70FD78E6C93B259317ED6FD5D886F37D0CC6E099C3D3A8B66FEA2A4C2C631EB5548C1AB2CD7CB5FA4D41EA769
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");}var r=aa(this),u="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),v={},w={};function x(a,b){var d=w[b];if(null==d)return a[b];d=a[d];return void 0!==d?d:a[b]}.function y(a,b,d){if(b)a:{var e=a.split(".");a=1===e.length;var g=e[0],k;!a&&g in v?k=v:k=r;for(g=0;g<e.length-1;g++){var c=e[g];if(!(c in k))break a;k=k[c]}e=e[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):77
                                                                                                                                                                                                                                      Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                      SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                      SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                      SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/3PoMvjkqDkG69-II8-KyF/_ssgManifest.js
                                                                                                                                                                                                                                      Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):106105
                                                                                                                                                                                                                                      Entropy (8bit):5.299406341054336
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:5C49E9EB6BFF019644B28902B918235B
                                                                                                                                                                                                                                      SHA1:FF0F8245C3DBC0E22E0DD24A291E5E68A9E3F6BF
                                                                                                                                                                                                                                      SHA-256:02D53D408327F328065EDB9FCDF34DA0A33CF9D4B9551A58D4417D57CDD2CA83
                                                                                                                                                                                                                                      SHA-512:025DC2C89223CAB54D2C8C977C771A9B7E233EB8788EB5206DE3343EAD31473F7C41AD18777B5AD78965F457FE7EDCEE3F0AFEEF0D65A6A7F65BA67D68540535
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/main-62be57948b11b758.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5300:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}},6564:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},2568:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var r,a=(r=n(5300))&&r.__esModule?r:{default:r}},8646:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},932:function(e,t){"use strict";function n(e,t,n,r,a,o,i){try{var u=e[o](i),c=u.value}catch(l){return void n(l)}u.done?t(c):Promise.resolve(c).then(r,a)}t.Z=function(e){return function(){var t=this,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3964
                                                                                                                                                                                                                                      Entropy (8bit):5.1031423469011115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FC77EBC37B8BDB5DC34764AF4793CAF6
                                                                                                                                                                                                                                      SHA1:5988C584DDEE602815C8083E8C597193E5F76518
                                                                                                                                                                                                                                      SHA-256:22B708F3EBD27EED5651B3B2BBE8E7DF0135344EE6830FF1D63F741D47A67CC5
                                                                                                                                                                                                                                      SHA-512:DE5F53170F5C80750020C9CA82BAE3ABA02C9DA3EEED2DAA50267051C377A6B5E16CDDAFE52384E2DA2DC976A582A5DF1D48B5DD63624473EA29054EE5B12AE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://static.adbutter.net/libjs/third-party-pixel.js
                                                                                                                                                                                                                                      Preview:/**.. * Created by william on 19/01/16... */..function guv(url){.. if(url === undefined){.. url = window.location.href;.. }.. for (var t = [], e = url.slice(url.indexOf("?") + 1).split("&"), n = 0; n < e.length; n++){.. var i = e[n].indexOf("="), o = e[n].substring(0, i), d = e[n].substring(i + 1, e[n].length); t.push(o), t[o] = d}return t}....function buildQuery(parameters){.. var qs = "";.. for(var key in parameters) {.. if(key !== "pos" || key !== "lang"){.. continue;.. }.. var value = parameters[key];.. qs += encodeURIComponent(key) + "=" + encodeURIComponent(value) + "&";.. }.. if (qs.length > 0){.. qs = qs.substring(0, qs.length-1); //chop off last "&".. qs = "?" + qs;.. }.. return qs;..}....function affDiv(display){.. document.getElementById('information_adchoices_link').style.display = display;..}....function getAdchoicesUrl(urlGam,queryGam){.. if(!urlGam){.. var urlGam =
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):572
                                                                                                                                                                                                                                      Entropy (8bit):5.4758535036617335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B19C90507BAC75C8217E84E068B07C32
                                                                                                                                                                                                                                      SHA1:C45B8A01DDBE9559AFE2EDAC80DDA172C51F17E7
                                                                                                                                                                                                                                      SHA-256:84ABAF31E8FCBECA81F5AC3C09AB5B0BE6D0F807FAED4D7BC3B03118A600E776
                                                                                                                                                                                                                                      SHA-512:98A977976A52520287377434E4D091D52940182957A7752C2C28571CA8E8470533520E80F6E147285AE4A5B65D159D99B43E2DE556A37940847B79D51ACFB191
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://google-bidout-d.openx.net/w/1.0/pd?plm=5
                                                                                                                                                                                                                                      Preview:<html>.<head><title>Pixels</title></head>.<body>..<img src="https://c1.adform.net/serving/cookie/match?party=22"><img src="https://aax-eu.amazon-adsystem.com/s/dcm?pid=fa457a28-e898-4449-9a1d-2b11dd13a271&id=311ecc30-a4c0-ca9e-2066-d9fe46cb121b"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=69c8b04d-b86a-7164-e068-5b692ef8d9fb&gdpr=0.."><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=NDVhNzYzODctNzExZC0yZmMwLWY1ODgtMDFkMGU0MWExNzli"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (10119), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103255
                                                                                                                                                                                                                                      Entropy (8bit):4.981994944065798
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:ACBBDDB99F42679CBB04C8154860412B
                                                                                                                                                                                                                                      SHA1:AEC143BF9BBEE9BBF3585A9054711488FA29DFEC
                                                                                                                                                                                                                                      SHA-256:B4E03FBD19A2646E00B244E1658623AC0CA532390660F40E0D229E92EFA8B124
                                                                                                                                                                                                                                      SHA-512:C209FB2A609999ECA88F9CD15DEABE438C2117967827FEA83159BC8A23AB7710794A93920BF0B2F7A809E8401DD6723053C247C597FF6D24F0B5482E888A7355
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.caswellmessenger.com/local-events/?_evDiscoveryPath=/event%2F122876x-junior-chef-camp-international-week
                                                                                                                                                                                                                                      Preview:..<!DOCTYPE html>.. <html lang="en">.. <head>.<base href="https://www.caswellmessenger.com/content/tncms/live/" />.<meta name="tncms-access-version" content="" />.<meta name="keywords" content="the caswell messenger" />.<meta name="description" content="" />.<meta name="author" content="The Caswell Messenger" />.<meta name="viewport" content="width=device-width, initial-scale=1.0" />.<meta name="apple-mobile-web-app-capable" content="yes" />.<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />.<meta name="robots" content="max-image-preview:standard" />.<meta property="og:type" content="website" />.<meta property="og:url" content="https://www.caswellmessenger.com/local-events/" />.<meta property="og:title" content="Local Events" />.<meta property="og:site_name" content="The Caswell Messenger" />.<meta property="og:section" content="Home" />.<meta property="fb:app_id" content="240597132746242" />.<meta property="article:publisher" content="www.f
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=AAABiY2VXhJwM5EJjWwv5pod716Zfu0wZItX2w
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):324309
                                                                                                                                                                                                                                      Entropy (8bit):5.305751852430178
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:8591C5330C16B909167165BE3D0A09D7
                                                                                                                                                                                                                                      SHA1:D3E79DEFB067660E8BAEA1591C41FC6A991A2D5C
                                                                                                                                                                                                                                      SHA-256:2821B93E741CC8B74D2FBA0421D1D758ADE3084FBA3F5E52E93182DA21CD69DD
                                                                                                                                                                                                                                      SHA-512:972DBB227D0C3AF9413AA32F04893368DE68603FAD713C1B60D1E22B65B29932875BC4BA2EFB3FE5FAE446B10AAEA8E59B8E8DF684B91BEF36B4653C24B8C28E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/pages/_app-c6214bced1456fc3.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{7331:function(e){function t(){this._events=this._events||{},this._maxListeners=this._maxListeners||void 0}function n(e){return"function"===typeof e}function r(e){return"object"===typeof e&&null!==e}function i(e){return void 0===e}e.exports=t,t.prototype._events=void 0,t.prototype._maxListeners=void 0,t.defaultMaxListeners=10,t.prototype.setMaxListeners=function(e){if("number"!==typeof e||e<0||isNaN(e))throw TypeError("n must be a positive number");return this._maxListeners=e,this},t.prototype.emit=function(e){var t,o,a,s,u,c;if(this._events||(this._events={}),"error"===e&&(!this._events.error||r(this._events.error)&&!this._events.error.length)){if((t=arguments[1])instanceof Error)throw t;var f=new Error('Uncaught, unspecified "error" event. ('+t+")");throw f.context=t,f}if(i(o=this._events[e]))return!1;if(n(o))switch(arguments.length){case 1:o.call(this);break;case 2:o.call(this,arguments[1]);break;case 3:o.call(this,argume
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9100)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9172
                                                                                                                                                                                                                                      Entropy (8bit):5.124463624852191
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:5C08E208387787E375DF16FAAD0E6CD2
                                                                                                                                                                                                                                      SHA1:D57DEFCF160D5609531940B249691FA85307C75F
                                                                                                                                                                                                                                      SHA-256:3E2BCE089186ECC5310B103CE3056FCE92CE32E1DB3D5E2DB4C1DAB4FA87C175
                                                                                                                                                                                                                                      SHA-512:6DA066B6DA1F9157EC5BB09BB07847D3FDBC6EA315A539F881283CF6206D1ADFF7B46A0850C1569F0F2116B3EDEAF78B95219E64B3EFC5A9152C2CCA5C78DB15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.0f003b5e4b03680982b4.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(n,t,i){function e(n,t){var i,e;return"boolean"==typeof(null==t?void 0:t.enabled)?t.enabled:null===(e=null===(i=null==n?void 0:n.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(t,{n:function(){return e}})},3162:function(n,t,i){i.r(t),i.d(t,{LegacyDestination:function(){return k},ajsDestinations:function(){return z}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),g=i(7566),m=i(7070);function y(n){return n.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(n,t){return void 0===t&&(t=!1),t?btoa(n).replace(/=/g,""):void 0}function b(n,t,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(t),s=w(o,r),a=(0,g.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3234)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):368236
                                                                                                                                                                                                                                      Entropy (8bit):5.581380879836716
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:DF939D8AA06271EEA292D703E141F840
                                                                                                                                                                                                                                      SHA1:0D1618B53A373DBBC3CA8E43CBCE962F34777680
                                                                                                                                                                                                                                      SHA-256:BDC4D8F45964DF4CEE2913A8952D3617DECBC66877A119A78C089C51BF18B212
                                                                                                                                                                                                                                      SHA-512:DCFF17234A268024FD803C1E6B9392E9060F69CD5CBE59E962EF1B478C4BAA60672FF4DE48624D6CD0E22FBC7F2234EB4D7BE937944D0251E605E6A6C103D223
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202307190101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-6373315980741255&plah=
                                                                                                                                                                                                                                      Preview:(function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .'use strict';var r,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),fa={},ha={};function ja(a,b,c){if(!c||null!=a){c=ha[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&"es6"===c?f[d]:null;b=b(c);null!=b&&(a?aa(fa,d,{configurable:!0,writable:!0,valu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (3193)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10413
                                                                                                                                                                                                                                      Entropy (8bit):5.493724863782049
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:F25910F6FCE44874C6A3EA3C8F5D3B89
                                                                                                                                                                                                                                      SHA1:3B512E62F31685156DE49B6C64919364790A6938
                                                                                                                                                                                                                                      SHA-256:18E7A53E3B3ABD7AC0242719F7F62CB56B8EFE7065091585B8AD22CBC2B8C41C
                                                                                                                                                                                                                                      SHA-512:EC7A07FE85597E6812C8B7E3070EEFFFB6AE4B7DD88B2D9A0EF50F22802E1E8C58765CE20FA2BC50EA9F9333A45D637A5A8812DD518E7270F4409CD5FD645B6A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/html/r20230719/r20190131/zrt_lookup.html
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head></head><body><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this);.function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}fa("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7079)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):172552
                                                                                                                                                                                                                                      Entropy (8bit):5.534488177487897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2532B57F0A7FF0334D3B8AD0D5A5C3D7
                                                                                                                                                                                                                                      SHA1:450CAC781DF565BC897B37911143D7C21D2EE246
                                                                                                                                                                                                                                      SHA-256:3F38B1122DA56E19CB1A28F606529D9215A480979875C44F8ABE6CAA4B8C66FF
                                                                                                                                                                                                                                      SHA-512:D689E920E152EB5D90647086959A00A0992D00A4A11F7DAFFE4A449004FF13770C44BD9854DDBDE5F2510CEC593BD357A47DCED12C05A585A02BA25E21C60CA6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-5MTD44X&l=dataLayer
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"54",. . "macros":[{"function":"__e"},{"function":"__uv"},{"function":"__v","convert_null_to":["macro",1],"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.google.ga4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.asset.id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.page.platform"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.asset.author"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.subscription.meter.views.count"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.event.trigger.label"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefau
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2043), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2043
                                                                                                                                                                                                                                      Entropy (8bit):5.362984885634834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:54700F732A7FB1317EA6594F492388F8
                                                                                                                                                                                                                                      SHA1:48CC62B64A8D23B069C95FB789F077DBA523A484
                                                                                                                                                                                                                                      SHA-256:71D92171C99025825A33E3BF7A5433423B14BD8EDBC376A83228456C23827644
                                                                                                                                                                                                                                      SHA-512:95B39ED86C046F391CCCB3E8995B13C02AE435D93D4062FE00EF2AD4C5ABD73469E9CF51B8D91A6111D5B1E047F15F14753312C96F954B38B73873B4463D7D3F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fix-usync%3Fuid%3D&s=191306&C=1
                                                                                                                                                                                                                                      Preview:<html><head><title></title></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZL_ksnREr6AXdbIQN-D9AAAADH4AAAAB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZL_ksnREr6AXdbIQN-D9AAAADH4AAAAB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://d.adroll.com/cm/index/tp_out?advertisable=3GMDZMBFQREVBC75SYYKWH"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8926), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8926
                                                                                                                                                                                                                                      Entropy (8bit):4.928157634513631
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:6D94A3EF29AE970928861C8C999F18CE
                                                                                                                                                                                                                                      SHA1:375938DAFAEF8FB2862CE6A35632D8B680B75B84
                                                                                                                                                                                                                                      SHA-256:E944A914E383F02545BF944EC9101376E4D994314F24FEE3C7A1DE3514B4E607
                                                                                                                                                                                                                                      SHA-512:8D5D70F2C34C87AC00E09867993F7D7200DBA45561815CB5C1CF3EBD3EE5F3C01AAEF460EC618416A9CED03E95D087E0DB3F38FA77F658E19ABD7F40F5D7CFC8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/1bfc9850-f950538c123c6591.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[445],{9583:function(t,c,n){n.d(c,{$0H:function(){return d},CkN:function(){return f},Nh4:function(){return s},OI4:function(){return h},PS5:function(){return e},QJe:function(){return H},SRX:function(){return l},U41:function(){return V},_HF:function(){return v},aHS:function(){return M},esY:function(){return g},fSQ:function(){return p},fWC:function(){return i},l_A:function(){return o},ltd:function(){return u},tBk:function(){return a},tpH:function(){return _},ulB:function(){return w},wEH:function(){return z}});var r=n(8357);function a(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 320 512"},child:[{tag:"path",attr:{d:"M279.14 288l14.22-92.66h-88.91v-60.13c0-25.35 12.42-50.06 52.24-50.06h40.42V6.26S260.43 0 225.36 0c-73.22 0-121.08 44.38-121.08 124.72v70.62H22.89V288h81.39v224h100.17V288z"}}]})(t)}function u(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 448 512"},child:[{tag:"path",attr:{d:"M416 32H31.9C14.3 32 0 46.5 0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22531)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22596
                                                                                                                                                                                                                                      Entropy (8bit):5.107788549620705
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:16D0BEF09979CEC9B4FECA964C9E333C
                                                                                                                                                                                                                                      SHA1:0BB5620BE5E681A9EB851008D71EAB8D781BB929
                                                                                                                                                                                                                                      SHA-256:14DE0A37A51F6DCA956D25B2914B2CC972F85E8DFE4C48D2FBF1F8E75243F027
                                                                                                                                                                                                                                      SHA-512:6470CD50E667141CC10ABE2D3581956F4718AA496C2BC9B99C354328925D7CA7567C7DC75820F26E0604D574DD7FB3188930B4F6281DB3E60D23D1662D729187
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/css/c22ae8508aef7dab.css
                                                                                                                                                                                                                                      Preview:/*.! tailwindcss v3.0.24 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;tab-size:4;font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;bord
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1231)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1311
                                                                                                                                                                                                                                      Entropy (8bit):5.291464647106657
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:0800949329B443598ADC6F8B0D3EBBDA
                                                                                                                                                                                                                                      SHA1:5201AE127A088997855BDDC272C99E327DA0F809
                                                                                                                                                                                                                                      SHA-256:1C54B9D1B579C59F8245FD21A021725C0DBDE06EC90F44DF1BBC03458F40DFE8
                                                                                                                                                                                                                                      SHA-512:BEA163A5A1D9C5C5A8BFCF4FD3F0254DB362B60310898B93330F776E1682F48441C33DA6B7B8ABB68837DF851FEA880AFADB0A58B9E042CE58E21B5BF7E042DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://invstatic101.creativecdn.com/encrypted-signals/encrypted-tag-g.js
                                                                                                                                                                                                                                      Preview:/**. * ESP - RTBHouse. * @version v1.2.2. * @link https://www.rtbhouse.com/. */.!function(){async function e(){let e=window.localStorage.getItem("rtbhouse-esp");var t,n,o=window.localStorage.getItem("rtbhouse-segments");return e||(e=(t=(e,t)=>e.toString(16).padStart(t,0),(n=crypto.getRandomValues(new Uint8Array(16)))[6]=15&n[6]|64,n[8]=63&n[8]|128,n=new DataView(n.buffer),`${t(n.getUint32(0),8)}-${t(n.getUint16(4),4)}-${t(n.getUint16(6),4)}-${t(n.getUint16(8),4)}-`+t(n.getUint32(10),8)+t(n.getUint16(14),4)),window.localStorage.setItem("rtbhouse-esp",e)),signal_decrypted={domain:encodeURIComponent(window.location.href),"rtbhouse-esp":e},o&&(signal_decrypted.segments=o),document.referrer&&(signal_decrypted.referrer=encodeURIComponent(document.referrer)),async function(e){return(await(await fetch("https://esp.rtbhouse.com/encrypt",{method:"POST",body:JSON.stringify({publisher_id:"rtbhouse",signal:e}),headers:{"Content-Type":"application/json"}})).json()).message}(signal_decrypted).then(e=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14085), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14085
                                                                                                                                                                                                                                      Entropy (8bit):5.360764873756727
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D4213ABB04E06E8E8383EA82E82DEC1E
                                                                                                                                                                                                                                      SHA1:C52B7FF9EEFF914D981B9BFC134D118BEA11E5EC
                                                                                                                                                                                                                                      SHA-256:C9F171B251895E9AAEADDEB8BB703D49BAD4F7168A954E37A9294700FA3971DF
                                                                                                                                                                                                                                      SHA-512:FAB142B16B1D8DC27B50BCAE01CB3B72EE5124F516F4412FA7E60F128948494EA71B634FCEBDA0013780E8C0BBA9111D78FC39615A191CAB7ED585253C9D47DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/791-c363bd8f5852be64.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[791],{7547:function(e,t,n){var a=n(6042),s=n(9396),i=n(9534),r=n(5893);t.Z=function(e){var t=e.text,n=e.extraClasses,l=e.cancel,c=e.disabled,o=(e.shadowless,(0,i.Z)(e,["text","extraClasses","cancel","disabled","shadowless"]));return(0,r.jsx)("a",(0,s.Z)((0,a.Z)({className:"".concat(l?"border border-gray-300 bg-white":"background-theme text-theme"," block text-center rounded p-2 shadow-lg uppercase ").concat(c?"opacity-50":""," ").concat(n),disabled:c},o),{children:t}))}},111:function(e,t,n){var a=n(5893),s=n(4373);t.Z=function(e){var t,n,i=e.event,r=(0,s.r)().tracker,l="shadow mx-2 leading-9 text-white font-semibold block text-center rounded-lg p-2 uppercase align-middle whitespace-nowrap",c="event-cta",o="Get tickets",m="p-1.5";switch(i.brand){case"geotix":case"evvnt":o=i.ticketsLink?"Get Tickets":"More Details",l+=" text-theme background-theme";break;case"ticketmaster":t="#009cde",n="ticketmaster.png";break;case"ev
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37777)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):83054
                                                                                                                                                                                                                                      Entropy (8bit):5.60548262079881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E735BDCD622304FEE7ECBF171727F689
                                                                                                                                                                                                                                      SHA1:3B55078DE96B0B7797BC418FD0E821A159E9259B
                                                                                                                                                                                                                                      SHA-256:76DCF3F45023744595A849DD6FE7E5E0E86BC95870BCD861E36B9FE1949D9FED
                                                                                                                                                                                                                                      SHA-512:E365C9BAE9AFFCC21A1A3CACA623D058D7837CD1B2B2797CB058D300FDCBA93AF9E8372D20C3B0DD812150D60D9017BCC5D363F59ECD762F6CA2C25995E8C796
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                                                                                                                                      Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var q,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),fa="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},ha={},t=function(a,b,c){if(!c||null!=a){c=ha[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}},u=function(a,b,c){if(b)a:{var d=a.split(".");a=1===d.lengt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23770
                                                                                                                                                                                                                                      Entropy (8bit):4.540252263541843
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B36CCD6C63F37A5C53E27315D402BD25
                                                                                                                                                                                                                                      SHA1:51B486A4AA78D524E58627EE1FB94D76FE4E7D39
                                                                                                                                                                                                                                      SHA-256:AA59D2979C85D4FEC938C960A0C4E7138CD122DB113331B2974113869007DC46
                                                                                                                                                                                                                                      SHA-512:FD432B8910E4579C991F4CEBF88ABDF8C55A93E5F7DE684308826AB1AA2CCC0BE549DA8B198C81C5C601FCFA7D47D736C29A71BAE80FE75C677A6FF11142C92B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/template/resources/scripts/tnt.b36ccd6c63f37a5c53e27315d402bd25.js
                                                                                                                                                                                                                                      Preview:window.__tnt || (window.__tnt = {});../*.__tnt.appName = 'BLOX Digital Templates';.__tnt.appVersion = '0.1.0.0';.*/..__tnt.client = ( function( window, undefined ) {. this.obj = {};.. this.obj.userAgent = navigator.userAgent.toLowerCase();.. this.obj.browser = {. name: (function() {. var userAgent = navigator.userAgent;. if (userAgent.indexOf('Chrome') !== -1 &&. userAgent.indexOf('Chromium') == -1 &&. userAgent.indexOf('OPR') == -1 &&. userAgent.indexOf('Edge') == -1 &&. userAgent.indexOf('SamsungBrowser') == -1) return 'Chrome';. if (userAgent.indexOf('Safari') !== -1 &&. userAgent.indexOf('Chrome') == -1 &&. userAgent.indexOf('Chromium') == -1 &&. userAgent.indexOf('Android') == -1) return 'Safari';. if (userAgent.indexOf('Firefox') !== -1 &&. userAgent.indexOf('Seamonkey') == -1) return 'Firefox';.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):230385
                                                                                                                                                                                                                                      Entropy (8bit):5.967586764640808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:8C0380EAFD40C7411A64D7DA739B20B3
                                                                                                                                                                                                                                      SHA1:C4CA777A459D58CF35C25595D7C332270BCCE1A0
                                                                                                                                                                                                                                      SHA-256:2793A2480EC92BB88B69925FB42235BF9E2C074C69F4741E494B6FF2665E38A4
                                                                                                                                                                                                                                      SHA-512:A55D1508E58E2062BBFE4D7186EC696AA28C006FA9940E38396AF6D2CAD367F27C00A4AAC98FDED2BDB25D7826DEAF6C61037B9B3718479C5D8CB1874264899E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://resources.infolinks.com/js/1870.002-3.027/in_search.js
                                                                                                                                                                                                                                      Preview:!function(){var t=window.$ice.products.$create("insearch",{setEventHandlers:function(i){var e,a,r=this.$root,s=(r.browser,r.settings),n=r.utils,o=i.node,l=this.settings,t=n.dom.element,d=r.event.dom,h="IL_SR_",c=t.$(h+"X"+l.refreshCount),p=t.$(h+"HELP"),b=t.$(h+"BTN"),g=t.$(h+"BTN2"),x=t.$(h+"LOGO"),f=i.attributes,t=t.$(h+"LOGOIN"),u=r.helpers.getSiteLanguage(),m=this;function v(t){var e=i.attributes;e.bcn&&e.bcno?t.element.className=[s.baseClass," il_sr",e.bcn," il_sr",e.bcno].join(""):e.bbi&&e.bbpo?t.element.style.backgroundPosition=e.bbpo:e.bbgc&&e.bbco&&(t.element.style.background=n.dom.style.buildGradient(e.bbco,!0))}function w(t){var e=i.attributes;e.bcn?t.element.className=[s.baseClass," il_sr",e.bcn].join(""):e.bbi&&e.bbpo?t.element.style.backgroundPosition="0 0":e.bbgc&&e.bbco&&(t.element.style.background=n.dom.style.buildGradient(e.bbgc,!0))}l.oldIE&&(d.bind(window,{event:"scroll",listener:this.updateTopPosition}),d.bind(window,{event:"resize",listener:this.updateTopPosition}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3383
                                                                                                                                                                                                                                      Entropy (8bit):7.921602746787185
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:0D5F932D3668B8DEE796E0B2BA7ED233
                                                                                                                                                                                                                                      SHA1:8D5A7EB017F487C687631F08894C66FA252B68AB
                                                                                                                                                                                                                                      SHA-256:187BCECE485F74B3CE7BE4413B52816F5C4F5EB59A496FE3D399EBE7E364951A
                                                                                                                                                                                                                                      SHA-512:5E9E53DD7E4A241F337F2D43B199C49AD3935FCCEFAD6F9AE85C74EF6EBDA0F47ADEBA4F2287605295168BE386069D53AED4DF88F75C720F4B73C7E98D69752E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............2.......IDATx..Z{tT....&.%"/#.....(J.{w......H...A{|q..l.Vk.v#Q.z.$. ......VA................&!......p...S..9.....o......M....n]81....d...%}..L_ps...*.R~Kv\L....IO@.D..z..w.}.........&d.....v..eb.[....I..`.0M.S....8.....l..-L...%<.l....w..a .W'.(PNy....@~w3.G...n.'.i.(..(...'....&./.....d......x.T>.]....A..@..9?..}.i.~D..h..{....._.$`,.......c..Z'/.._.v.p!?..I...tM.6;t..K..^rt..=....p..%.1.....A.V..|.9m.P.)...v.....j......Wz.i.....71C..f.......7.q['.4).g..k.0...)op4.......}.a..+.....S.>'.=@..F-{{..?...@.h.C}....9....G..@oi.E..2.C...../k.C....k.]c0.b..N.......L.-.-^.'.$.....<.'tC..vY....o<....:.C.....&....g...._c!?.AeJ4X..o..>3...3.>t;.[.o.v.9..m..%|.........0........w=......m..._I...Q..s.G....$.....T.~......T.4...N+C.G...hS..t../u.K+..TK.S~pB..X....2.`G.SI.... .d.'....S0=....m.FP..8.....i.._.]F...9.......q&=..F......N.9XD?.....zp*.+..s1.".k.Nw$..D..i..ey.I;z..].F.$\.'..z./.j.Z..."d...9.D...wW....i.e.......v......?a.E.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                      Entropy (8bit):4.731401845392171
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:DBF14EE32BDC61CE7BA40D6B0C66AB38
                                                                                                                                                                                                                                      SHA1:95BC628579AEA7BFE66FE2FB8EF51104BC8C1B91
                                                                                                                                                                                                                                      SHA-256:E7DAB2D2D323669EE7522307B28CC67AAB50888F9BC07452C7D06A9258A6453B
                                                                                                                                                                                                                                      SHA-512:F019D8F51423852F52FDBB0711B9B3430FA311B1D6E8FEA6A5F7892EAD7AB29A8DF79CD8002517A3E46194652438175DA0BD289854FAB916D13C3AC30457950D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"status":403,"message":"Invalid Application-ID or API key"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (37545)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38527
                                                                                                                                                                                                                                      Entropy (8bit):5.686599651173646
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1DE7C4E39D215142688994A7B65271FD
                                                                                                                                                                                                                                      SHA1:8F6DBD9D215EE9C9FA08CB787E177F02EBD0442F
                                                                                                                                                                                                                                      SHA-256:EE24B7D07E0220E940CD65FFF83465F04A9476309B49B932B4900C468C6E3082
                                                                                                                                                                                                                                      SHA-512:FE1B0AFB8D7E395FC56FB1B75F45C649ADC5B1B9D952BB7FE36AFFBA87FCFD3288565CCEEB94D6512623E07280A9CD0A05D2520D26246BCDEFB3E5202379174B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/7iS30H4CIOlAzWX_-DRl8EqUdjCbSbkytJAMRoxuMII.js
                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function L(Z){return Z}var k=function(Z,b,f,Y,C){if(!(Y=(C=G.trustedTypes,b),C)||!C.createPolicy)return Y;try{Y=C.createPolicy(Z,{createHTML:B,createScript:B,createScriptURL:B})}catch(x){if(G.console)G.console[f](x.message)}return Y},G=this||self,B=function(Z){return L.call(this,Z)};(0,eval)(function(Z,b){return(b=k("bg",null,"error"))&&1===Z.eval(b.createScript("1"))?function(f){return b.createScript(f)}:function(f){return""+f}}(G)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15842
                                                                                                                                                                                                                                      Entropy (8bit):6.0170801777750995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FCE789613AC4D9230497142A69D1BC65
                                                                                                                                                                                                                                      SHA1:760EE3B8BAA27061E43B1ADFF6D8B492190FEBDC
                                                                                                                                                                                                                                      SHA-256:D00971082036E1C6FA58A1D24976202BA4095CD1985C7FB2EC2D4C5E97487DCA
                                                                                                                                                                                                                                      SHA-512:E1242E8588EBC8CFDCA969B14C8797D7990C0C804BC1DF91940D819EE96C27807F9707293FCED1250700A6E9B9E7532C574D425DBD8B61FE2D32751CC102C675
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20230719&st=env
                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"8uS_ZJyFDuavxdwP1quN8AM","injector_basename":"sodar2","bg_hash_basename":"7iS30H4CIOlAzWX_-DRl8EqUdjCbSbkytJAMRoxuMII","bg_binary":"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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48412, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):48412
                                                                                                                                                                                                                                      Entropy (8bit):7.9960297576602555
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:31A8297826CDCEA344698FF952694A7F
                                                                                                                                                                                                                                      SHA1:4FA1EE4C471D1C05E9141855EEC5EE09B898D594
                                                                                                                                                                                                                                      SHA-256:7C7818C25A18E8A38553FCBCBC2AD0B5E964103A7D2E494F82815E3F70BF3FC5
                                                                                                                                                                                                                                      SHA-512:A303971F0E1EA4759679ADF3BE3DC26DFFB13D9AB6B9D2B3C1CC34F57EA6B7870F18E4B7C8552B9225915A5E9E070FAA37DC17F83B5CD66CDBC9149238692123
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v35/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                      Preview:wOF2..............BX.................................:..h?HVAR...`?STAT.$'...0+...|.../V........+..2.0..\.6.$..`. ..~......[.1qE....M.u.../.V..Y.F..V..@..@.q.1..Z.....I..L..(.:.......5*.m....!..8.....oX.Y].!.Z...P'+..#XV.H..>^.R..y!(./.. _n..=..[.e.\!...|..KXX.sb>.C....o.>....1..G./..{G_.".N.(H$.S...Gz.z...Xf.....PKR.g.>..'.r8..8.v5l.pR.tt.....b.j..&9.m.h..A..D.........K.d.7x...k.q._...lxa.-J<.j.{..}....F.n.../&....u........"M.(.e.$..j"...Rt.......{.B,..F..^..K{e'6Fa....r.v..`..px6..IE'.w&';....*...w_..l&.6..%@... .bD..?.^;oF..7...x...k.E..-B."Zt.@....W..g?...`*dNE.....n=...Z...+....&.i..QVv.;n.1...7om...s...G... !N..!!x1)-.d...........|o'....fR[.......K.........F.....%M)../Rs..x.m.L...........Fpu........RJ..+.=..[._Z.J.*<.XP..O xAQ]...;..7..gE.{....c.y@_.G.(.5.u>../.n.>......[4.A....D......g.d.r..mw....3.$.!<..^......G....b.......$p....)...t.....py.]..^.p...U P.O..(.h.M@6hN..]......v...zu#!.Y.a..u/......4i.F..X..B.>..}..+I...zz.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61627)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82128
                                                                                                                                                                                                                                      Entropy (8bit):6.1549249724205035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:9189907D212C8E7E5E7293552B052BAD
                                                                                                                                                                                                                                      SHA1:FBC4F6CD37E5B52DE785E216A2D06B60297AABD0
                                                                                                                                                                                                                                      SHA-256:45F07C69A08295D33BFA2AD991386DB6E1D4733F27905284ED130BC6CC5299E8
                                                                                                                                                                                                                                      SHA-512:4FB870813E3D7C52A38463F89A6AD939A32BE4D9D520EFCB553DAF82D6E2FB5B1EBDBBEB9EBA5EF6D2F7A9CD83258D9CDFC5DE4BE48193E6485B22F148717A14
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755403&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297525407&bpp=28&bdt=1980&idt=989&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=2&ga_vid=1252151918.1690297526&ga_sid=1690297526&ga_hid=1734097163&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=2121387315&scr_x=0&scr_y=200&eid=44759927%2C44759842%2C44759876%2C31076341%2C31076448%2C44788442&oid=2&pvsid=3133920908168062&tmod=1048364686&uas=0&nvt=1&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&loc=EMPTY&top=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C728%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=4&bc=31&ifi=1&uci=1.roxtxu40t9rs&fsb=1&dtd=1038
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20230719';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;align-items:center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerAThrone" data-ns="ns-047pb" x-phase="assemble">.ns-047pb-l-bannerAThrone{opacity:.01;position:absolute;top:0;left:0;display:block;width:728px;height:90px;}.ns-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (37380)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38891
                                                                                                                                                                                                                                      Entropy (8bit):5.448327105358609
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:6F6E6E9C79518F65BB9AD950BDDD9C66
                                                                                                                                                                                                                                      SHA1:FB580F44EF8EAB6DD4700B76A2B15756D69F120B
                                                                                                                                                                                                                                      SHA-256:F3DC787312EDEDEF62F26C2A76A79D196BF9155679663EE72D2AFD7B43CEFFF6
                                                                                                                                                                                                                                      SHA-512:E11081CAEED605DEAA53BE682AF27FE06D25DAB45E2DCD60742F585BE46ADF2542E6AF5092CA6B3550BE841928BE709FC82647257DFC7606025813E00EB4C2FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOnRydWUsImxhbmRzY2FwZSI6ZmFsc2UsIm51bWJlciI6MywidmlydHVhbCI6ZmFsc2UsImNfaWQiOm51bGwsImRfYmFja2ZpbGxfaW1hZ2VzIjpmYWxzZX0=/widget
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><style type="text/css">. .background-theme {. background: #670000 !important;. }. .background-featured-theme {. background: #670000 !important;. }. .theme-colour {. color: #670000 !important;. }. .text-theme {. color: #ffffff !important;. }. .text-featured-theme {. color: #ffffff !important;. }. .text-theme-alt {. color: #670000 !important;. }. .hover\:text-theme-alt:hover {. color: #670000 !important;. }. .border-theme {. border-color: #670000 !important;. }. .border-editors-pick-theme {. border-color: rgb(103,0,0, 0.3) !important;. }. .border-featured-theme {. border-color: rgb(103,0,0, 0.3) !important;. }.. .DayPicker-Day--selected:not(.DayPicker-Day--disabled):not(.DayPicker-Day--outside) {. color: #ffffff !important;. background: #670000 !important;. }.. .Selectable.DayPicker .DayPicker-Day--selected:not(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31
                                                                                                                                                                                                                                      Entropy (8bit):3.86469832616696
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                                                                                                                                                                                      SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                                                                                                                                                                                      SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                                                                                                                                                                                      SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"detail":"Method Not Allowed"}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33939), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33939
                                                                                                                                                                                                                                      Entropy (8bit):5.189840543368051
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B8AE552B3B29849FDBAAF96DCDC68F1E
                                                                                                                                                                                                                                      SHA1:8EA1B0F2C350600AB532297A1F8195CFBA469748
                                                                                                                                                                                                                                      SHA-256:BB101931B93701CE770A4674FCCA1940B5B504353BD326020AD0D7E629739C50
                                                                                                                                                                                                                                      SHA-512:B85A3D3CA16785622EE6F489A95D5173B2706F5CC38653147F744136748C8128391B23A80C40472B29B2F0D1FF4283A1BB49CC8F6DC7ADFF10FCF3625103582C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/990-f310350db8282670.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[990],{948:function(e,t,n){"use strict";function r(e,t){if(null==e)return{};var n,r,i={},o=Object.keys(e);for(r=0;r<o.length;r++)n=o[r],t.indexOf(n)>=0||(i[n]=e[n]);return i}function i(){return i=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},i.apply(this,arguments)}function o(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function s(e,t){return s=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},s(e,t)}n.d(t,{ZP:function(){return q}});var u=n(5697),a=n.n(u),l=n(7294);n(9864);function c(e){return"object"==typeof e&&null!=e&&1===e.nodeType}function d(e,t){return(!t||"hidden"!==e)&&"visible"!==e&&"clip"!==e}function h(e,t){if(e.clientHeight<e.scrollHeight||e.clientWidth<e.scrollWidth){var n=getComputedStyle(e,null);return d(n.overflowY,t)||d(n.o
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30170
                                                                                                                                                                                                                                      Entropy (8bit):5.808115053864652
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E76681AAC42B111E94B7D83F718E6C60
                                                                                                                                                                                                                                      SHA1:105194BCCD3A843C11DA94B3AD45420FD659C1E1
                                                                                                                                                                                                                                      SHA-256:0FD04ABCB1EF385835196735EB51DAF46E889292AD8DAABAE5684C30F05106BF
                                                                                                                                                                                                                                      SHA-512:7288B965966F93D75A0704B5F8AB68442F724B2BB491F98DBBB6BD44588992D2016EAEBE9B58A3F6184F4C068798D2B8B5A6325A03E30D54A1020BFCD06DC7DA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=577326846152981&correlator=1224153510078835&output=ldjh&gdfp_req=1&vrg=202307190101&ptt=17&impl=fifs&iu_parts=132916964%3A22903425605%2Ccaswellmessenger.com%2Clocal-events%2Chomepage&enc_prev_ius=%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F3%2C%2F0%2F1%2F2%2F3&prev_iu_szs=2x1%2C1x1%2C1170x90%7C970x90%7C728x90%7C728x250%7C970x250%2C1170x90%7C970x90%7C728x250%7C728x90%7C970x250&ifi=1&adks=4226361301%2C660083007%2C1396412983%2C2877245962&sfv=1-0-40&prev_scp=pos%3Dimpact-top%7Cpos%3Dimpact-sticky-anchor%7Cpos%3Dleaderboard-one%7Cpos%3Dleaderboard-five&eri=1&cust_params=browser%3DChrome%26k%3Dthe%2520caswell%2520messenger%26page%3Dindex%252Capp-editorial&sc=1&cookie_enabled=1&abxe=1&dt=1690297517214&lmt=1690297514&adxs=631%2C631%2C15%2C63&adys=0%2C1%2C368%2C1139&biw=1263&bih=913&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C1&ucis=1%7C2%7C3%7C4&oid=2&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=120&dmc=8&bc=31&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&nvt=1&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&frm=20&vis=1&psz=1263x1%7C1263x1%7C1233x90%7C1138x90&msz=1263x1%7C1263x1%7C1233x90%7C1170x90&fws=4%2C4%2C4%2C4&ohw=1263%2C1263%2C1263%2C1263&ga_vid=76827053.1690297517&ga_sid=1690297517&ga_hid=636801762&ga_fc=false&a3p=EhwKDWNyd2RjbnRybC5uZXQYy4jV7JgxSABSAghkEhsKDDMzYWNyb3NzLmNvbRjMiNXsmDFIAFICCGQSGQoKcHViY2lkLm9yZxjMiNXsmDFIAFICCGQSFwoIcnRiaG91c2UYy4jV7JgxSABSAghkEhkKCnVpZGFwaS5jb20Yy4jV7JgxSABSAghkEhsKDGlkNS1zeW5jLmNvbRjMiNXsmDFIAFICCGQSHQoOZXNwLmNyaXRlby5jb20YzIjV7JgxSABSAghkEhQKBW9wZW54GMyI1eyYMUgAUgIIZA..&dlt=1690297514931&idt=2137
                                                                                                                                                                                                                                      Preview:{"/132916964/caswellmessenger.com/local-events/homepage":["html",0,0,null,0,0,0,1,0,null,null,null,null,[["ID=6e376e8e56096c21:T=1690297517:RT=1690297517:S=ALNI_MYy1Jrwz9hhwVSnHze_0s-gJSX9AQ",1723993517,"/","caswellmessenger.com",1],["UID=00000c709ac053b9:T=1690297517:RT=1690297517:S=ALNI_MZfbDr-I9XwDyplVWtgWJcO1Oxx1Q",1723993517,"/","caswellmessenger.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"ABnkTfBy0XFcFshnkgY_LYb-WJLQ","CIaE-fiQqoADFZDJ3godwuEALQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AJnfLhdYwvZ5k0Bn0vDpLOnpXFKU9qf5ciuj3zjvU8kpWzjD11az1F1C_ApXutE2BiXAKaan3s64r8MCPlwqP7BdBOGZXijAxVHgrQ_KCyJuIEFzNIprCYj6tfFsreUeZijqB3ZVotM9VC-p9YzH-K1W4FQ-8Nu7bUdgjze2Ae28fYo7X9hzuSoNzhAbCDy5QE25V7_Q-D6X"]}..{"/132916964/caswellmessenger.com/local-events/homepage":["html",1,0,null,1,1,1,0,0,null,null,null,1,[["ID=6e376e8e56096c21:T=1690297517:RT=1690297517:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):149355
                                                                                                                                                                                                                                      Entropy (8bit):5.290605169283478
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:56EC2AE0AFD001A0E42C6EC736F21AD2
                                                                                                                                                                                                                                      SHA1:3FA1F92E57B53497AAE8F53A00464FB1C07AEED6
                                                                                                                                                                                                                                      SHA-256:4312F8BE523F008E4CF5BAB4A8CF5C27226C3FA96A3445721414A5F01877C341
                                                                                                                                                                                                                                      SHA-512:AC9BF58ED9C9D1E2B7EBCD11833BB74D57BE5F652CD6AFCE16AFEC51D5D63AAD8FA79773D5311927BFB70D0E00F54E56B0693CF181E3EB9505F38B699184C180
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/framework-82797a600c079ab5.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{8698:function(e,t,n){var r=n(6086),l=n(7294);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=60106,i=60107,u=60108,s=60114,c=60109,f=60110,d=60112,p=60113,h=60120,m=60115,v=60116,y=60121,g=60117,b=60119,w=60129,k=60131;if("function"===typeof Symbol&&Symbol.for){var S=Symbol.for;o=S("react.portal"),i=S("react.fragment"),u=S("react.strict_mode"),s=S("react.profiler"),c=S("react.provider"),f=S("react.context"),d=S("react.forward_ref"),p=S("react.suspense"),h=S("react.suspense_list"),m=S("react.memo"),v=S("react.lazy"),y=S("react.block"),g=S("react.fundamental"),b=S("react.scope"),w=S("react.debug_trace_mode"),k=S("react.legacy_hidden")}function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (29836)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):74568
                                                                                                                                                                                                                                      Entropy (8bit):5.437352769168394
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1720B1197C15D4DA165694CB5A5B9A53
                                                                                                                                                                                                                                      SHA1:40EEACBCAD5A6A44E5F582666014FECA65A4A0EE
                                                                                                                                                                                                                                      SHA-256:092EF55C0F7F956D82BC9A1626A1A9D4D5DF8B81391B0CFE85135D25BE0EA88C
                                                                                                                                                                                                                                      SHA-512:CE3184A98664654E2E4AAE6D9A05E1073EC56D8B140C8D2E2006358952F5489E166B6AF30FCEB711C34C7E3D1CD06C29BAA2F20F02CBB36E3FD4949EB7531C6C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/framed/eyJwX2lkIjoiY2Fzd2VsbG1lc3Nlbmdlci5jb20iLCJ3aWRnZXQiOmZhbHNlLCJsYW5kc2NhcGUiOmZhbHNlLCJ2aXJ0dWFsIjpmYWxzZSwiY19pZCI6bnVsbCwiZF9iYWNrZmlsbF9pbWFnZXMiOmZhbHNlfQ==/event/122876x-junior-chef-camp-international-week
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><style type="text/css">. .background-theme {. background: #670000 !important;. }. .background-featured-theme {. background: #670000 !important;. }. .theme-colour {. color: #670000 !important;. }. .text-theme {. color: #ffffff !important;. }. .text-featured-theme {. color: #ffffff !important;. }. .text-theme-alt {. color: #670000 !important;. }. .hover\:text-theme-alt:hover {. color: #670000 !important;. }. .border-theme {. border-color: #670000 !important;. }. .border-editors-pick-theme {. border-color: rgb(103,0,0, 0.3) !important;. }. .border-featured-theme {. border-color: rgb(103,0,0, 0.3) !important;. }.. .DayPicker-Day--selected:not(.DayPicker-Day--disabled):not(.DayPicker-Day--outside) {. color: #ffffff !important;. background: #670000 !important;. }.. .Selectable.DayPicker .DayPicker-Day--selected:not(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1629
                                                                                                                                                                                                                                      Entropy (8bit):5.338465464683756
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:8B2690ECF96B153D031D31C75F5C9F5B
                                                                                                                                                                                                                                      SHA1:91737C987F5EC480BCBD4968566D97757FBBB09C
                                                                                                                                                                                                                                      SHA-256:22C6358B31973F1F34FD4630A96BAAD42393D23806AFC973D93A8C15973E74F0
                                                                                                                                                                                                                                      SHA-512:2D3F306F3D12092FFFC3864F7F9ADC304B2C3B20649A09AE4F1DFAF4B47E7468968301E8BC4E1A9ACE825E374226B1795E80E9E99B04C145CD767AE9E98F5E9A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14153), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14153
                                                                                                                                                                                                                                      Entropy (8bit):5.3295915516769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:77A050DFB114D54EB2E41EF5FE8998C2
                                                                                                                                                                                                                                      SHA1:F9E0B00A105D0716FB61BEEB05280476468C6BEF
                                                                                                                                                                                                                                      SHA-256:FB390B68B3535F1B377CFDF065DC962EFAC0A7D064FC429F88801A151F9032B4
                                                                                                                                                                                                                                      SHA-512:59658F9F15915C2A0DEA014FBB07C7F767A9EE954B4B841ABDAA661ADB80138FF520D50AD987746E5AFB4DA86B45870F607D4EE2DF476FB344044938958FAB86
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/784-c2c91c1b54faca2a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[784],{9361:function(e,t){"use strict";t.Z=function(e,t,n){t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n;return e}},8045:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=n(9361).Z,r=n(4941).Z,o=n(3929).Z;Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var t=e.src,n=e.sizes,c=e.unoptimized,l=void 0!==c&&c,p=e.priority,h=void 0!==p&&p,w=e.loading,j=e.lazyRoot,I=void 0===j?null:j,O=e.lazyBoundary,k=e.className,_=e.quality,C=e.width,R=e.height,N=e.style,L=e.objectFit,P=e.objectPosition,M=e.onLoadingComplete,q=e.placeholder,Z=void 0===q?"empty":q,W=e.blurDataURL,B=s(e,["src","sizes","unoptimized","priority","loading","lazyRoot","lazyBoundary","className","quality","width","height","style","objectFit","objectPosition","onLoadingComplete","placeholder","blurDataURL"]),D=u.useContext(m.ImageConfigContext),V=u.useMemo((function(){var e=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17869), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17869
                                                                                                                                                                                                                                      Entropy (8bit):5.209447373129305
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:5C383EF202BF4E53F77DB5DF2099E4DD
                                                                                                                                                                                                                                      SHA1:87D559F72EBBDDEA0BB0FFF85FB986ABD870488E
                                                                                                                                                                                                                                      SHA-256:2C7CE7DE52F70750A275A472AFF36510BBA04891D16CB78B18E0A6C3366D6A5C
                                                                                                                                                                                                                                      SHA-512:F1C02DAF45AC28E6A459069E8399AE9729D7F59C8E449B4D49BC1D0B54E1D9EEA03DFC38121A0F44165A782B91B9CD2B6F559573EC3D66697CB6DF0E932988F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/204-0d72e1d2a5c9a6a6.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[204],{5376:function(e,t,r){var n=r(1163),i=r(1043);t.Z=function(){var e=(0,n.useRouter)(),t=e.pathname.includes("[event]"),r={pathname:"/",query:{},asPath:""},a=(0,i.v9)((function(e){return e.routerState.value||r}));return{router:e,routerState:t?a:JSON.parse(JSON.stringify(e))}}},1667:function(e,t,r){r.d(t,{Z:function(){return a}});var n=r(1438),i=r(2951),a=function(){function e(t){(0,n.Z)(this,e),this.data=t}return(0,i.Z)(e,[{key:"name",get:function(){return this.data.name.replace(" / "," & ")}},{key:"id",get:function(){return this.data.id}},{key:"slug",get:function(){return this.data.name.toLowerCase().trim().replace(/[^a-z0-9]+/g,"-")}}]),e}()},5216:function(e,t,r){r.d(t,{Z:function(){return c}});var n=r(1438),i=r(2951),a=r(9815),s=r(542),u=r(1667),c=function(){function e(){var t,r,i;(0,n.Z)(this,e);var a=s.Z.getState(),c=a.rootCategories.value||[];this.isNavigationCategories=null===(t=a.frameConfig)||void 0===t||
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31973)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):274617
                                                                                                                                                                                                                                      Entropy (8bit):4.557723223857015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:0ACB435869050E1A6502817F5BBF7A39
                                                                                                                                                                                                                                      SHA1:68E09CB7139F333AF1C09B830FBF89A9902BD5AB
                                                                                                                                                                                                                                      SHA-256:389F438844F7135C2BE70A4A9F6654443A8C76482F1F0FBBEA73B903C0D5CFAD
                                                                                                                                                                                                                                      SHA-512:A6ECC604731BB3F22B20F87AF94940F5673436CDCBB1FDA9832FC3799D82BA24F5C98C3CCA0D025800E3B1D3E1FD4520AB8B7930682C593038017094E64AC40A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/plugins/resources/scripts/fontawesome.b2419fcc3201a1f4e3293248c643da08.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";function c(t,l){var e=Object.keys(l).reduce(function(c,t){var e=l[t];return!e.icon?c[t]=e:c[e.iconName]=e.icon,c},{});"function"==typeof s.hooks.addPack?s.hooks.addPack(t,e):s.styles[t]=v({},s.styles[t]||{},e),"fas"===t&&c("fa",l)}var t={};try{"undefined"!=typeof window&&(t=window)}catch(c){}var l=t.navigator||{},e=l.userAgent,a=void 0===e?"":e,r=t,n=(~a.indexOf("MSIE")||a.indexOf("Trident/"),function(){try{return!0}catch(c){return!1}}()),i=[1,2,3,4,5,6,7,8,9,10],h=i.concat([11,12,13,14,15,16,17,18,19,20]),z=(["xs","sm","lg","fw","ul","li","border","pull-left","pull-right","spin","pulse","rotate-90","rotate-180","rotate-270","flip-horizontal","flip-vertical","stack","stack-1x","stack-2x","inverse","layers","layers-text","layers-counter"].concat(i.map(function(c){return c+"x"})).concat(h.map(function(c){return"w-"+c})),r||{});z.___FONT_AWESOME___||(z.___FONT_AWESOME___={}),z.___FONT_AWESOME___.styles||(z.___FONT_AWESOME___.styles={}),z.___FONT_AWESOME___.hooks||
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21
                                                                                                                                                                                                                                      Entropy (8bit):3.463280517810811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:90749A50019A27E1F32CEBDBAA7A1BC1
                                                                                                                                                                                                                                      SHA1:8329E3339F928F8591024BB0F938DAB99C0AD4B8
                                                                                                                                                                                                                                      SHA-256:12F71CB993958EEFC4BDB41D7DBBDA490779A9C7ABA448F7BE52BB63912E0254
                                                                                                                                                                                                                                      SHA-512:B3959E671F729EDA8ABA59886DF18C60ED5A768A3357DC09B29069B0DA9C9FAD7073D0072DC47F3ECFDC945351FE82AD3B653DD5D79D01096E5AE8BB42AF2BCC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{. "success": true.}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 728 x 90
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):60758
                                                                                                                                                                                                                                      Entropy (8bit):7.874829369128868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:F6626001A7CE657644D5F4C395E05F06
                                                                                                                                                                                                                                      SHA1:CB950171478E9D431C69BE3F9E9FBE09C8D81B90
                                                                                                                                                                                                                                      SHA-256:24DF7F8A562BEE01043BAB2C44EBA4DE208796B9E1BBBE767874AB2C8AADE09C
                                                                                                                                                                                                                                      SHA-512:AC8E5A249BC98B5D53517C63573533661EFF230A90B754513928E82CE6DFC8E4A8549875ADF0CD4B6AA5B901A77F4CB28E18231787C5B3F658B363ACBA48D73E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://static.adbutter.net/gps/8157941/48734.gif
                                                                                                                                                                                                                                      Preview:GIF89a..Z....0*...D.~UG...hR3.\.x..(..K........vdB.U......n..bE8(...f......u.o...1,.+&&!........N...o..;.....n(......4..U...sS.......T.....W...gfe*$.wwwXWU...FCA..!976..=.kEl[>93$.t..a.....wP.{Q.xC...d.u.w......<..^.pz`/...qI.bV...{..x,(.O+...k...e.O2WQC..RKC..D..E...._..... ..c....../.i.d.[?.{t.g.t.....X.cE...$ ......f:*.a( ..jO.|^.........C..n.........trn...p...~'.....s........h...olh._....%.....# ...ZGQ@ ....(k/.fG..........).o.m...I...A4........7.p.....y90..y..33(....5,..f0....J.cL= ....t.n.....+.......y.....Y<!.8--:+...\.#..91...'.....t.........~...y..~.....u...{.....y...t..|...b......u..~..........a_\,,,00+000.J@..g.....OOOXOP..Y..........!..NETSCAPE2.0.....!.......,......Z........H......*\.....$K&...,.%P..1...1f......'RD..#.$...Q.!...o........@ip.JC..zH.*]*....Oq.[JU.T.^.x...*RyV.r.:.*.y].z.!...Ju.......m..s....y...n.}.6.:..V..#...co.o..[x3Sz
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):100396
                                                                                                                                                                                                                                      Entropy (8bit):5.293796778718999
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D6D18FCF88750A16D256E72626E676A6
                                                                                                                                                                                                                                      SHA1:FCBB64BFFAA442AEC46CD7C7732829D1560CA6FD
                                                                                                                                                                                                                                      SHA-256:BAD3F4A20B737202B4CB52CE0124A2AE5D54BE0002FEB42790867EE446425332
                                                                                                                                                                                                                                      SHA-512:39E231209FF17DAAC674468007A1EC15B710E25039EEAA58CB0CC94B998FC13980EB0F94A419BF8B6D9E2ACB2EA688F925EB90AAB5DD5B2EBC67022507159981
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/jquery/resources/scripts/jquery.min.d6d18fcf88750a16d256e72626e676a6.js
                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15744
                                                                                                                                                                                                                                      Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                      SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                      SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                      SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                      Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2692)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82243
                                                                                                                                                                                                                                      Entropy (8bit):5.541757912566026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:615FD4AD24A409F4DE5416B603F042C1
                                                                                                                                                                                                                                      SHA1:29F96701B81E3F0B8674F5B983EFA5EB30E1A020
                                                                                                                                                                                                                                      SHA-256:A9C49F9F526C232731B2FF9AA3E31B686B8B339BDD246BBF74F804C802F9755D
                                                                                                                                                                                                                                      SHA-512:28043EAEAB021C3C7D15CC60D58E49BF5B78C2B21747D220F5EAB70C295D254D9A20E68EC670415D8A755D0F044B3423344EB3CC40B5FCF4D7C53F5C09885677
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.adnxs.com/v/s/239/trk.js
                                                                                                                                                                                                                                      Preview:if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var Hb='undefined',Ib='',Jb='iPhone',Kb=0,Lb='//cdn.adnxs.com/v/s/239/',Mb='//cdn.adnxs-simple.com/v/s/239/',Nb='v',Ob='script',Pb=1,Qb='s',Rb='lnt.user.agent',Sb='safari9',Tb='iOS',Ub=1000,Vb=2,Wb='unknown',Xb='edge',Yb='edge15',Zb='msie',$b='trident',_b='function',ac='native',bc='ie11',cc='webkit',dc='chrome',ec='chrome52',fc='safari',gc='gecko',hc='gecko40',ic='android',jc='linux',kc='ipod',lc='iphone',mc='ipad',nc='macintosh',oc='mac',pc='windows',qc='win',rc='CrOS',sc='chromeos',tc=3,uc=4,vc='C75EEEAD0CADE1FD2DFE22F92E196263',wc=':1',xc=':2',yc=':3',zc=':4',Ac=':',Bc='DOMContentLoaded',Cc=50;var g=Hb,h=Ib,i=Jb,j=Kb,k=Lb,l=Mb,m=Nb,n=Ob,o=Pb,p=Qb,q=Rb,r=Sb,t=Tb,u=Ub,v=Vb,w=Wb,A=Xb,B=Yb,C=Zb,D=$b,F=_b,G=ac,H=bc,I=cc,J=dc,K=ec,L=fc,M=gc,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1513)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1582
                                                                                                                                                                                                                                      Entropy (8bit):5.114248358121721
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2A359F6227308E4EE31623F9381AE1D7
                                                                                                                                                                                                                                      SHA1:067FD82D97292A34EEB2B64D6B934338AD59BF05
                                                                                                                                                                                                                                      SHA-256:B79A43A28DC356D07DE97EE365A01D714812E2EB02B15397CEFB226D2A019A83
                                                                                                                                                                                                                                      SHA-512:B4060E6E02352633E8A4A4D38CBE10F60DB2AD1907EC761C9D69AC4E7C85962539DF83A317B13640FD33DBC99A537C176111CAA3DA18FA3A932EAB3471DEDBBD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.f63551a29dc1697f71b6.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){(n.name.includes(e)||e.includes(n.name))&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65271)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):109614
                                                                                                                                                                                                                                      Entropy (8bit):5.08441411290563
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:87DF60D54091CF1E8F8173C2E568260C
                                                                                                                                                                                                                                      SHA1:33183CD663FDC4907BCD1D2662CEA2CD86D80EDD
                                                                                                                                                                                                                                      SHA-256:296FFFF5BE5FA17A541DF8E925D24E473CED64D535F543542BEBC15759B761FD
                                                                                                                                                                                                                                      SHA-512:EE5CCC02818F6D30CD7A00ECFCD77A51CEF3A9E2924A984F7FF7373EAFD4CF01DE2126E61905B6A4FC9074F79D96157A866F77372724CF46AD8F448F716E3265
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/bootstrap/resources/styles/bootstrap.min.87df60d54091cf1e8f8173c2e568260c.css
                                                                                                                                                                                                                                      Preview:/*!. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/). *//*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */:root{--light-gray:#595959;--success:#2c632c}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none!important}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:0;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;colo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (944)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1808
                                                                                                                                                                                                                                      Entropy (8bit):5.290939482066148
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:DA2A214DD824ABE6D75EF62A47A391C5
                                                                                                                                                                                                                                      SHA1:D73DB15BAE24033B586A46EBDB7742C92FEB4FD2
                                                                                                                                                                                                                                      SHA-256:3AB7853DDFC8EF3468082187BFF5636436DF85CD9D1E54653530C018CF9D9280
                                                                                                                                                                                                                                      SHA-512:57FB0869BFFCAC6A07DBC1890C7E24A8C2848156D851B8A4148FCA878DE02E2C781E7857655FC9D0E5C15B79387E4CCFC556D85193DF66FC5BA486BA3255EDD6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20230719/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&"26"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var l=()=>{var a=k.head,b=a.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var c=0;c<b.length;c++){const t=b[c];var d="link",m=document;d=String(d);"application/xhtml+xml"===m.contentType&&(d=d.toLowerCase());d=m.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",t.getAttribute("href"));a.appendChild(d)}if(0<b.length&&!(.01<Math.random())){a=(a=h(document.currentScript))&&"true"===a.getAttribute("data-jc-rcd")?"pagead2.googlesyndication-cn.com": ."pagead2.googlesyndication.com";b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1054)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                      Entropy (8bit):5.40021492400263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:9EF158292B617D358506529B02C73629
                                                                                                                                                                                                                                      SHA1:843852D8ADDBF1A7F96C5607179E1C9423ED8A4C
                                                                                                                                                                                                                                      SHA-256:3164DB7EF9EFC7121CE85192340A653C6CB87E34CAA05849C8FD47B7872F9FC5
                                                                                                                                                                                                                                      SHA-512:D4B0E6E8900043C9C4EE010ABFD00A51D891FE4B4F424418DC1A75075E3DF931D0558BFB3E983190079EDDD0BF11D7604E70CEAF119351690812EBC21D7EAEB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20230719/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else null!=b&&e.push(a+(""===b?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);0<=v&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&"22"===a.getAttribute("data-jc")?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (944), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):944
                                                                                                                                                                                                                                      Entropy (8bit):5.336024241345389
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:908F7E7A840EEC8904F59293ED975460
                                                                                                                                                                                                                                      SHA1:8076BDAF3DC0774B8F34C51382FA13211D136F21
                                                                                                                                                                                                                                      SHA-256:0165EBF50CF31E4638750F3D02B6474DD34D08EDC9C2AC700F532EBB98439D8E
                                                                                                                                                                                                                                      SHA-512:E3279DBD80D69C60E517E3682FB958B4D5ECA9066A561AAE9C901212BBD7D909A9235A418BE5C611118BCF60349CA054178B16171BCFDFB1E3B2AC824C48442C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/pages/framed/%5BframeConfig%5D/event/%5Bevent%5D-b28afed6a81f5e7e.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[263],{2699:function(n,t,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/framed/[frameConfig]/event/[event]",function(){return e(7556)}])},7556:function(n,t,e){"use strict";e.r(t),e.d(t,{FramedEventIndex:function(){return f}});var r=e(7568),u=e(6042),a=e(655),s=e(5893),i=(e(1163),e(761)),c=e(149),o=e(2918),f=function(n){return n.rawEvent?(0,s.jsx)(i.Z,(0,u.Z)({trackView:!0},n)):(0,s.jsx)(o.default,{statusCode:404})};f.getInitialProps=function(){var n=(0,r.Z)((function(n){var t;return(0,a.__generator)(this,(function(e){switch(e.label){case 0:return[4,new c.Z({context:n}).event()];case 1:return!(t=e.sent()).rawEvent&&n.res&&(n.res.statusCode=404),[2,t]}}))}));return function(t){return n.apply(this,arguments)}}(),t.default=f}},function(n){n.O(0,[774,445,609,874,13,784,990,466,315,135,204,188,390,791,761,888,179],(function(){return t=2699,n(n.s=t);var t}));var t=n.O();_N_E=t}]);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2177
                                                                                                                                                                                                                                      Entropy (8bit):7.824204586408672
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:57D827592B136E84E123C822CF822965
                                                                                                                                                                                                                                      SHA1:AB999E219E0A96AD5871393C2881F4051A51BAC8
                                                                                                                                                                                                                                      SHA-256:1B3C1AFE2176AFDBD7A7BE51EAF59121C6789AD211E67FC9530B9A69FC115EF8
                                                                                                                                                                                                                                      SHA-512:B82344BF472D9D34CC691D2066D9E007C845DB810B0114C6F6E2BFB90580112C90A84229E9B71903EC6E81CB5D4A9C02E315C6B5F9A3962889CFAF00816F56FE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/2307680419680400909?w=100&h=100
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...d...d.....p.T...HIDATx........?.w..PQ..AE...BmahjR+.......,$...a.-....6....E...iS.i..5.......V..6.....Gi........7..7{{.{...Ory.......~g.}..... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .8.}...u...4...*....d.C.......x.:$W.N.....k;.....5.....0. W.N..0......l..@%W..)....=.o......'M7:0.s-........:.g....q.s}..J..........BG..z......kd7...n...!(g.N_O...!.o.r...V..3.G....-..OS...t.%...n.m...6...o.k.4_#.]vr...*ZIY.b.r..(.n...`.0...~S.qlo<..3..?9Ec.R.D.R..'..`B)_.C..;.<.<P.....: 0...z.[..4t...{.0.l...vd...fr.J....5W.1.h......`..F.{..`Q.<.\...n*>...S...^.........."W........,.h.JW)../..g.[-.....F.[..70L7.R9.t.7.Q.!..-..... ,..K.,*b..0.............Fw...c+.c..*.J.-.,W........[uh.......J..\1k.K.<0..wr...R.|_......V....}.i.+..m..y.5..s..P...zL;........qlo6p..~1..O.S...J.P.t.8....rl.. ,|./.T1..Qu]..........P...c.O./..q.H.ZT........R.....G.e.m...8....b....FOv.Q....U-...x..V...<...2p..........:... ..0..?.c8.....g,.Z..0.............:T.\'..@...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30781
                                                                                                                                                                                                                                      Entropy (8bit):7.969303623588381
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:46E79EBFE3C93AF2AA28FB7F35175893
                                                                                                                                                                                                                                      SHA1:E298A1FEE83CAAE78626CBE4E26CE1DEA6352178
                                                                                                                                                                                                                                      SHA-256:4972A846FE4AFE36DAE646C0EEF041E25E44E8FAEACF3F211EE26CE9BD4A8025
                                                                                                                                                                                                                                      SHA-512:3F117EA0FE66A68BF9D7BB30867DC4ADE1538E1FAF61F2AF3E7B3F21126CDED66101781E79C4AB7CD4272A77A46B15401957FC981BB9B61941D53ADDF2A5EAE0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C................,.....6') ,@9DC?9>=GPfWGKaM=>YyZaimrsrEU}.|o.fprn...C.......4..4nI>Innnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn...........".......................................=........................!1.AQ."aq...2.#BR.....3b..r..CS..$c..............................'......................!.1A"Q.a.q2B.#.............?..5..~..J..8.[a........A].B\H.[.......w+@..C(...P..W.]. .9....H.....v.5.U..T]A...@J...a........8..I...=........ .M.(2.J..v..v4?....VN...n.2..Z.....kv...J..~+.l\p>\R.~#...R....O#..c?...Y...v.r...R...M.!...29...;.m<...I..bw.)......Ja.Nw.x...B....O.=...s..X?.k.......(..N.]7..F>.b..Y....A.\5V.;C.Fpm...Y.K.......q..Q]W.&......C...@......r..PL.......?.T....E..C....y..r..C.[7.i.... .+.QC.L......5.+..[3........W.a.#..=s$.S.[.G...x....K..k.....$...~.KS#....x:.].)Y0...N?M..32.=).o......(..C....u1..._Oi..-d...)X.....F3...0..9.<.....O#...y.R~...].,.>.Y.t.....F..].9..M..7.LO..m$n..!.Kv....mwW...(....V..T..b..........`....B...7t.......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31989)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33108
                                                                                                                                                                                                                                      Entropy (8bit):5.361809678911568
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:28A6C5499089DF03FCAAA9AF67E22319
                                                                                                                                                                                                                                      SHA1:00A86D10BC6B558728A64FE6F8E75A75B53949BD
                                                                                                                                                                                                                                      SHA-256:DDD1991E3D8CE67431989F8CCA95743706D110F064ED2B3609041A3F20E50D2C
                                                                                                                                                                                                                                      SHA-512:DF14115C1A4C134D8ECD36EE074BBFBFC53D2E15BF2147449B6AC68D98F08145178D8CA7C0B21FC3218C620D12EE9BF5AD2854891E5B46BD6E936FCBEEA0172B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/plugins/resources/scripts/common.08a61544f369cc43bf02e71b2d10d49f.js
                                                                                                                                                                                                                                      Preview:!function(e){var t;if("function"==typeof define&&define.amd&&(define(e),t=!0),"object"==typeof exports&&(module.exports=e(),t=!0),!t){var n=window.Cookies,i=window.Cookies=e();i.noConflict=function(){return window.Cookies=n,i}}}(function(){function e(){for(var e=0,t={};e<arguments.length;e++){var n=arguments[e];for(var i in n)t[i]=n[i]}return t}function t(e){return e.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}function n(i){function r(){}function s(t,n,s){if("undefined"!=typeof document){s=e({path:"/"},r.defaults,s),"number"==typeof s.expires&&(s.expires=new Date(1*new Date+864e5*s.expires)),s.expires=s.expires?s.expires.toUTCString():"";try{var a=JSON.stringify(n);/^[\{\[]/.test(a)&&(n=a)}catch(e){}n=i.write?i.write(n,t):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),t=encodeURIComponent(String(t)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[\(\)]/g,escape);var o="";for(var c in s)s[c]&&(o+=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3601)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):146723
                                                                                                                                                                                                                                      Entropy (8bit):5.599572893007545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E15F127496200D684DE8ACB6577787A0
                                                                                                                                                                                                                                      SHA1:64CE931D562D6F687B159A139DC1512B70261421
                                                                                                                                                                                                                                      SHA-256:63BA9F3DBB0EF4BF336327BF1E97FC3B4DEA22E02A6CD3C641C3FB833E6D8007
                                                                                                                                                                                                                                      SHA-512:B05B2B4EBCDE1C53374516B631FE2D7AF07E4F8896AD47BD271F59F2A09D63FA1308BA302057B3A7F92768C80562958D1D3D875E8627F8294CAF3794698428B7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                      Preview:(function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .'use strict';var aa={},n=this||self;function ba(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function ca(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"}function da(a){var b=ca(a);return"array"==b||"object"==b&&"number"==typeof a.length}function ea(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function fa(a){return Object.prototype.hasOwnProperty.call(a,ha)&&a[ha]||(a[ha]=++ia)} .var ha="closure_uid_"+(1E9*Math.random()>>>0),ia=0;function ja(a,b,c){return a.call.apply(a.bind,arguments)}function ka(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function la(a,b,c){la=Function.prototype.bi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (783), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):783
                                                                                                                                                                                                                                      Entropy (8bit):5.36204981640392
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:9159EB18A5034F41327B05577AB9DD15
                                                                                                                                                                                                                                      SHA1:963D7A37711319241BF91F16C4865C55A0099F88
                                                                                                                                                                                                                                      SHA-256:B1ACE84BD8699C88F22BFB65D751ECA13CB6323989309252B10D69BC78F074C3
                                                                                                                                                                                                                                      SHA-512:579C21DCFAE5394CB36CD3D9C5326D93A6489414A91BDF68AAF854CD93C73F81F0482C4AFDBE38DB2E17764DAAC5C17FE1EDBAD2C2C2F3FD29806485BDD4A8C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="21AkoI-s7x0H34ZHlj2Mxg">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2119)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33968
                                                                                                                                                                                                                                      Entropy (8bit):5.512075241527691
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:39D4397462E2693449F221F9915F9E59
                                                                                                                                                                                                                                      SHA1:2383EB14D3B52712B8EAA34924AD1FE94BA3CAB2
                                                                                                                                                                                                                                      SHA-256:67EDBE1FE2A38EBF16FC36B42CC267E37F18629EC79FEAE7A177178BF6E24D89
                                                                                                                                                                                                                                      SHA-512:5876259D72ED14EA0B41F2971C2EDE0C848FC0CA45ADCF5C6E160960F05C966219B6F745C8FF361542BB31F4FFF2A747869AC6A2E3E647178FF37B7E59CB28A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.gstatic.com/mysidia/39d4397462e2693449f221f9915f9e59.js?tag=mysidia_one_click_handler_one_afma_2019
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a){a=a.o;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));"undefined"!==typeof a.wow64&&(c+="&uaw="+Number(a.wow64));return c}.function ba(a,b){return a.g?a.j.slice(0,a.g.index)+b+a.j.slice(a.g.index):a.j+b}function ca(a){let b="&act=1&ri=1";a.h&&a.o&&(b+=aa(a));return ba(a,b)}function da(a,b){return a.h&&a.i||a.m?1==b?a.h?a.i:ba(a,"&dct=1"):2==b?ba(a,"&ri=2"):ba(a,"&ri=16"):a.j}.var ea=class{constructor({url:a,L:b}){this.j=a;this.o=b;b=/[?&]dsh=1(&|$)/.test(a);this.h=!b&&/[?&]ae=1(&|$)/.test(a);this.m=!b&&/[?&]ae=2(&|$)/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                                      Entropy (8bit):5.050462940140172
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:F36D3FF395C1DAC50E2B2F8B3E1B59D7
                                                                                                                                                                                                                                      SHA1:68ACBB17A0B67C8C82FF3D9E91585534B0EADDC2
                                                                                                                                                                                                                                      SHA-256:0AC4A1580EDB443420C38896152A03C80C8FA8E5F1F09853896B810D87309A80
                                                                                                                                                                                                                                      SHA-512:85D7A1DF439EC48F5F7A6F76E4C0EC5766AF7BF8FDD85D159E3FD285F6A634A9ECEB79D5FB99DBB0657228D3966FC165FC39EAB648C8C54D8F4A562DE9546420
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/ads/resources/scripts/tnt.ads.adverts.66a3812a7b5c12fde8cd998fd691ad7d.js
                                                                                                                                                                                                                                      Preview:window.__tnt||(window.__tnt={}),function(t,n,e,d,i){d.advertisements||(d.advertisements={})}(window,document,jQuery,__tnt);.//# sourceMappingURL=tnt.ads.adverts.66a3812a7b5c12fde8cd998fd691ad7d.js.map
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12981)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13055
                                                                                                                                                                                                                                      Entropy (8bit):5.321788293443257
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1993B98C5E3BC3238BDCB92C6578DFF5
                                                                                                                                                                                                                                      SHA1:59829B418155463D9AAAE81792C29EBCBB5DF9F6
                                                                                                                                                                                                                                      SHA-256:B1AD56A417248F24EE5851418FF0635F2FBE5ED0D289E49C76D09BD5BCDAC804
                                                                                                                                                                                                                                      SHA-512:CB83DFB30DEC79823624B88D8E0BF24025D10D8E3D1B093944418E8C376C850C8CF82A6E918D621CAB324322EC4DA2098E44E0A7844BFF7DEFDF49D711D78942
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/ads/resources/scripts/tnt.ads.core.adfa15176c0396ce9e192c3c6a785266.js
                                                                                                                                                                                                                                      Preview:var __tnt=window.__tnt||{};googletag=window.googletag||{},gptAdSlots=window.gptAdSlots||[],__tnt.ads=window.__tnt.ads||{},__tnt.ads.slots=__tnt.ads.slots||{},googletag.cmd=window.googletag.cmd||[],__tnt.ads.refreshPos=function(e,t){if(-1==location.href.indexOf("tncms/admin"))try{var i=!1;if(e&&(e=e.split(",")),"undefined"!=typeof gptAdSlots){if(e){i=!0;var n=null;n=[];for(var a=0;a<e.length;a++)n.push(gptAdSlots[e[a]])}t&&t.destroy?googletag.cmd.push(function(){googletag.pubads().clear(n)}):googletag.cmd.push(function(){googletag.pubads().clear(n),googletag.pubads().refresh(n)})}if(t&&!t.destroy&&!i&&void 0!==TNCMS.AdManager)for(var a=0;a<e.length;a++)TNCMS.AdManager.refresh({region:e[a]})}catch(e){console.log(e)}},function(e,t,i,n,a){var r=function(){var i={};return i.characterCount=function(t){var i=r.getMeta("tncms:ad_instory");return i&&(i=i.split(",")),1==t?i[0]||580:e.innerWidth<768?i[1]||776:e.innerWidth<992?i[2]||1164:i[3]||1552},i.debugMode=function(){return!!/[?&]ads_log/.tes
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3969), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3969
                                                                                                                                                                                                                                      Entropy (8bit):5.6805950261508205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2D8A3A7BA8D59E8110C122FF81C433D9
                                                                                                                                                                                                                                      SHA1:4A94A0562566F72AC04E676DA87D575B0D351B70
                                                                                                                                                                                                                                      SHA-256:4BE2D9B5ED0447BF7D2B372D988938D87DAB3D063E2252AA32DAFC5CBB47F2D9
                                                                                                                                                                                                                                      SHA-512:8190562024952D8D3355D95BF7E849B693334A14DE253D3C0F648DE4B3EB56FFF1FA3CAE27EB143A8FF1EF37CE5BB947F1B1D35C6FD3145ED2471ACEBD75952A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/css/2ead4924aca04952.css
                                                                                                                                                                                                                                      Preview:.DayPicker{display:inline-block;font-size:1rem}.DayPicker-wrapper{position:relative;flex-direction:row;padding-bottom:1em;-webkit-user-select:none;-moz-user-select:none;user-select:none}.DayPicker-Months{display:flex;flex-wrap:wrap;justify-content:center}.DayPicker-Month{display:table;margin:1em 1em 0;border-spacing:0;border-collapse:collapse;-webkit-user-select:none;-moz-user-select:none;user-select:none}.DayPicker-NavButton{position:absolute;top:1em;right:1.5em;left:auto;display:inline-block;margin-top:2px;width:1.25em;height:1.25em;background-position:50%;background-size:50%;background-repeat:no-repeat;color:#8b9898;cursor:pointer}.DayPicker-NavButton:hover{opacity:.8}.DayPicker-NavButton--prev{margin-right:1.5em;background-image:url("data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACQAAAAwCAYAAAB5R9gVAAAABGdBTUEAALGPC/xhBQAAAVVJREFUWAnN2G0KgjAYwPHpGfRkaZeqvgQaK+hY3SUHrk1YzNLay/OiEFp92I+/Mp2F2Mh2lLISWnflFjzH263RQjzMZ19wgs73ez0o1WmtW+dgA01VxrE3p6l2GLsnBy1VYQOtVSEH/atCCgqpQgKKqYIOiq2CBk
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3472)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):235601
                                                                                                                                                                                                                                      Entropy (8bit):5.559320817754882
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FF6AA05BD7196EE03D3077C691059869
                                                                                                                                                                                                                                      SHA1:188F3EFDE73C1D40B73294B989CDD7D7A057B3F2
                                                                                                                                                                                                                                      SHA-256:84D5ADE8BFED137746641FDB8E1BF5628211A14A16408820108508652BB98816
                                                                                                                                                                                                                                      SHA-512:89049C29015AA03234CB6E491A80B17962F6624A948BA07B0B42ED75B44E7C7FFB64B1649C045211D6E9B365C2BB83F4F52642746BB72C87326136735DD4298F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-ZDX2VRPT2D&l=dataLayer&cx=c
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-ZDX2VRPT2D","vtp_sessionDuration":0,"vtp_googleSignals":["macro",1],"vtp_foreignTld":["macro",2],"vtp_restrictDomain":["macro",3],"vtp_eventSettings":["map"],"tag_id":7},{"function":"__set_product_settings","vtp_instanceDestinationId":"G-ZDX2VRPT2D","vtp_foreignTldMacroResult":["macro",4],"vtp_isChinaVipRegionMacroResult":["macro",5],"tag_id":9},{"function":"__ogt_google_signals","vtp_googleSignals":"DISABLED","vtp_instanceDestinationId":"G-ZDX2VRPT2D","vtp_serverMacroResult":["macro",6],"tag_id":11},{"function":"__ccd_em_outbound_click","pri
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2836), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2836
                                                                                                                                                                                                                                      Entropy (8bit):4.734621927754246
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:7B14110274B795BB0EE68101791F2D92
                                                                                                                                                                                                                                      SHA1:1D0C8114B5531F84CBF22E76BE34F51E7038F3FE
                                                                                                                                                                                                                                      SHA-256:1FB031E8FAC65B546237289CB03067164111DE4001DAE738C54ADC9CC0F8B483
                                                                                                                                                                                                                                      SHA-512:8BE29F5FB3CFB468C34C1052E9619B8C527A2FE253481C6624DFD6D38E637DD9703138C425ED033741087306B6C01D2D6FD7B431F921887DDD71B23D4AA24B64
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/0c428ae2-f2b1a8d37f7fab1e.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[13],{3750:function(a,t,c){c.d(t,{JuS:function(){return n},SPk:function(){return z},lZw:function(){return l}});var r=c(8357);function l(a){return(0,r.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M0 4a2 2 0 0 1 2-2h12a2 2 0 0 1 2 2v8a2 2 0 0 1-2 2H2a2 2 0 0 1-2-2V4zm2-1a1 1 0 0 0-1 1v.217l7 4.2 7-4.2V4a1 1 0 0 0-1-1H2zm13 2.383-4.758 2.855L15 11.114v-5.73zm-.034 6.878L9.271 8.82 8 9.583 6.728 8.82l-5.694 3.44A1 1 0 0 0 2 13h12a1 1 0 0 0 .966-.739zM1 11.114l4.758-2.876L1 5.383v5.73z"}}]})(a)}function n(a){return(0,r.w_)({tag:"svg",attr:{fill:"currentColor",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M0 8a8 8 0 1 1 16 0A8 8 0 0 1 0 8zm7.5-6.923c-.67.204-1.335.82-1.887 1.855A7.97 7.97 0 0 0 5.145 4H7.5V1.077zM4.09 4a9.267 9.267 0 0 1 .64-1.539 6.7 6.7 0 0 1 .597-.933A7.025 7.025 0 0 0 2.255 4H4.09zm-.582 3.5c.03-.877.138-1.718.312-2.5H1.674a6.958 6.958 0 0 0-.656 2.5h2.49z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):85
                                                                                                                                                                                                                                      Entropy (8bit):5.394512553708403
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:52A9275C1C7B3BCF653AA9EAC75E4C78
                                                                                                                                                                                                                                      SHA1:53551E035B486E2CD70449F34D4B1DE797FDB051
                                                                                                                                                                                                                                      SHA-256:9C55CFBD22E016E9E08AF82D76C0113218B4A563BD3A2F199FA2D0A038627496
                                                                                                                                                                                                                                      SHA-512:CD049E45869B6B5340A91D64B22DE32617A4BD7AFA515FDC774B632DF59F04C572EE633C583EE9391925DB955AE7AE817B8A1E306038D5A56D700BECA01DAED8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://oajs.openx.net/esp?url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&rid=esp&cc=1
                                                                                                                                                                                                                                      Preview:{"esp":"eyJpIjoidW1TUEZCSHRUcE82dnBPQlN0L3FCZz09In0=","i":"umSPFBHtTpO6vpOBSt/qBg=="}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2679)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):71234
                                                                                                                                                                                                                                      Entropy (8bit):5.4466818156153884
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:527422E8D7ADA93E1EB114B49A30C6C0
                                                                                                                                                                                                                                      SHA1:2C08711A34A3F6AAFED80FED978F4EE98BB91A72
                                                                                                                                                                                                                                      SHA-256:298EAF1F7E36756F48F673FD127894C08333C1E6D01066B92AD9771F09FC8D9F
                                                                                                                                                                                                                                      SHA-512:8322D48068C29D8B2E36FCD3DF663DF114A6FDBA46164BE6159C4E5DC45EE648226BADDFBF57169ED824BBD4BE4B5F2D668730FA8685DF8E645A86EDD4C043BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://j.adlooxtracking.com/ads/js/tfav_adl_314.js
                                                                                                                                                                                                                                      Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function ba(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function u(a){if(!(a instanceof Array)){a=ba(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ca="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=da(this),fa;.if("function"==typeof Object.setPrototypeOf)fa=Object.setPrototypeOf;else{var ha;a:{var ia={a:!0},ja={};try{ja.__proto__=ia;ha=ja.a;break a}catch(a){}ha=!1}fa=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 480, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29579
                                                                                                                                                                                                                                      Entropy (8bit):7.9487392988306524
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:CF4300B82F6200E9BEE97593AFBFCBBC
                                                                                                                                                                                                                                      SHA1:06D47C5D4501D3DE49838A2742F1898F5E489943
                                                                                                                                                                                                                                      SHA-256:8EB6D7C8CCE192C5A4A3B2CE1CC69CDED841F372AD477A0A225791C82BEC996D
                                                                                                                                                                                                                                      SHA-512:46DD4F28A3B9596D8098F4DE415F45C732EE48934D0BF678F06BA6CC36EAC20936565AD22F83C342C0A048E96A0634BE7C365330E0E4DAC5959D8C268B4F0666
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://maps.googleapis.com/maps/api/staticmap?center=36.0736151,-79.8202406&zoom=18&size=%20%20%20%20600x%20%20%20%20480&%20%20%20%20maptype=roadmap&markers=36.0736151,-79.8202406&key=AIzaSyD3O19K9zXUA3vTKOuzcEatg0GI5ROF3-s"
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X.........N..k....PLTELLMLPTRRSSSTVVVXXXZZZ]]]___Tlxaaafff`dhhhhkkknnn.t.||.4.Sh..x..B..D..Q..T..X..b..c..o............8-.9..=2.@5.@6. ..8,.9,.9-.:-.=0.?2.A3.B4.B4.C5.K<.TK.kc.ph.LA.of....~.v.............................................................................................................................................................................................................................................................................................................E.....bKGD.).6.. .IDATx.....u...>zDI...9.......^Ev.]...3}..J..J|.}..6.-..7gH:.&...16H...i.w..j.U..*.>....y.Nw. >.|..{.^]d...&[)$..;...1o...x....;.7.C...z.`...59x.....7.X..Y.&.u..t.......,S....X.n..l|...$...qv.o:.Hy....X...`.^..ZJ..n."E..v.-........w...k..s....h.....V'.....\E/...F......:.l....;{..^....%.7.`...=32..z.V...,........a.....X.n*._.+.G.W.Io..$.....&cM$...<.e:zj....<j`m..>je.Z.`...O.I..6u|..XAW.L......'j'.......7....q.F...km..%.b...1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15771
                                                                                                                                                                                                                                      Entropy (8bit):6.017534587456968
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2A44A075CECD2E9ED9DAA92CC6025EAE
                                                                                                                                                                                                                                      SHA1:219A9E6603702DA22FB4F7D3E356AEE395DE0F4A
                                                                                                                                                                                                                                      SHA-256:34F6153F76A79FF42886A24EF7182BC6E7BB13CDEE894E4D81656EE743D15979
                                                                                                                                                                                                                                      SHA-512:7EBD59B8E18C294E4D974530FEB94521D6C2D96744E6D5BA3528EA9E953ED0C49596B89D26174DABA4B8DE9F31381C4C45E1C83F5A0EFD4D21257A0924C80FF5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"u-S_ZMCtF4qDywXRqK9Q","injector_basename":"sodar2","bg_hash_basename":"7iS30H4CIOlAzWX_-DRl8EqUdjCbSbkytJAMRoxuMII","bg_binary":"ijiRI+H4b8jPhRA1gquMbw5ZUqmDXLFo4Xisp4/rnE4EqYuSriYWpqd+pesXqrNSoOkK7pjtpTqs/dw6kG3PfybuT2ES8pwtARKVaGK/7A3gXEkclBLRCVC04ntHytpPw83yFvqgwRGU0xUdVrXQnAiOD0Y7edt0jNwXYA9ZNEonTOoHBLGTKcj46J5A2D1cu08C+2o1INBvCGiVg1kvp6gjOzcoChuO7zvmytrsQENfr0goAKmg3P0nYJ5Q04udmZfwMH3ihjY1vRqd6SSpNzzQdDOcCc1SFNUEfaLz7kxa6rrYTCFU6ye634PD7RIkkbBqDSIqHX6/UFTDma1xyllhT3jhSfGPMj8wz99YVpu4gQvemEmMvGf2Xc1hrYPKaq4OIjhQ5xhRIjPhyeE0Ta2umETSw2sfShxwDodZ8qK9ftYv9UGlBqeTZx2wETSAEKQCSrJKRScpjDPkY38u5ZJZ2yqoCfJAEXJLQ+rlXxz6vURpuWkEj6BBP7nYMBVNWHfHg0pF5mgpM2ygB6WnhJYW1/Ry9/9Qa4KePZ/FQG8qm5NQuI8yLebM/TjrksHtweSVCKjKnXIbhBT6XUOnXEE5zDvOBBwEOxVU8Hw3xDnzTIhXXpB8fNxWRqux0Ee5biYLxO1Ex9ZEgRCfBHDrN2HvxGPrxqOyrPo6pRXqy/CYtEZaN0ws247nMSdlbqVufgn2vkx+9wE0/xO9sIpK6Bk7/kxwxbDmVsoGkXxQ65Kl0bcUJwg/AVAYPgz2qxpbZkfTTitZV658RRd9PfpYnAOXxTSIffPI1rY6u0olt44cXbrQWKATH+zzrAKtUCd6+MWZjZHeIpXrJDZac+Df
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D79297B2C300488A70962004CF6B71A1
                                                                                                                                                                                                                                      SHA1:865424972B88B727AFB1D3F2545D4B4682453111
                                                                                                                                                                                                                                      SHA-256:333AA746FB5A7B4ADB6E163BC4F06D863E46BDBCF44DEB3D2B7D948B3CD98AB8
                                                                                                                                                                                                                                      SHA-512:C56E4857BA562265A3EE129097ABFCDBB335A6AF321B1148F58B3921A582F172B61581227548FB4CDB963E18AACCC6FBCE3486CB43AC00B13BA86775B716540C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISEAkuIyZfVtWM_BIFDXQncrM=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw10J3KzGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15660, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15660
                                                                                                                                                                                                                                      Entropy (8bit):7.9857137207582545
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D7B0B953A50FDDAA88089B5B787CF719
                                                                                                                                                                                                                                      SHA1:2F85BC568B27659A3D6452F58F9FD7678450326D
                                                                                                                                                                                                                                      SHA-256:E79C1C1A140E6AFB861074C70392DB54CC65A06050DE2A69162AB94EB95B0516
                                                                                                                                                                                                                                      SHA-512:ACAD9EF3812275ED352A6265F41E51596561C401CDE7C5DD298621C5958FA340CECBA759D65BDCBC1496DEABF0FD56B921E67EE83BCD8B053BFA47F0B5D56E8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/robotocondensed/v25/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYbw.woff2
                                                                                                                                                                                                                                      Preview:wOF2......=,..........<..........................d.....^.`..*.J..<.....H..d........6.$.... ..8. ....f~%l.F.;.)....HD..fA...a..@./W....m..\;._U...[...>m3....B.G..(N.a4j.{..:.4J.9.%P...'....q....._....m..9.e.6.`.1m..x..Gh.\......}........d....3I..I.....W....7...........j.....P....Q``...6........}R.*2*.P.....HJ....-.t.[.om.V..t..E..<.$.Y..t.C..r$.Zs..]{K....... .0.,.0.%.=..j. ........G....M!..t.7.H.1..S....IJ.}D......<..b..x=\>.....q`..p..rS'.r.S.(....iXv..h..u{.k.}......*......If...T.k..D.".....ch]tC...oS.......R.......`d}b .CbS.....>....................U...9....\.e/.GA..H.;D...m...e_...B..*.u.....o.7[._....a.O....CarbLO.V.....Wx2*D.s"c...!....._.J.1.........."..N.>#...c.B.c.el.........F........mJ..b.4....4.. d!!..o.)......!v.=.G/.a?cQ.D2......T_l.H...dD'.........<:..!:#.......L.1..........mx.......f.._...M.....U.M...o.U..n.U..n.z...l.g.i.....h.....T~.V.^[.O.C../.G?.u..x......../...{...v.....{.M.z;...y.=.s...{.S.....`..&K...@..}!.J`...t.....*~...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8784), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8784
                                                                                                                                                                                                                                      Entropy (8bit):5.304369301917755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:58C310A38E1E262EA05828D5F2AA1761
                                                                                                                                                                                                                                      SHA1:C1AC3FE6A6ECA34A63FB1F5F110700C1A4C1CD15
                                                                                                                                                                                                                                      SHA-256:4A654820CD95F2D15FFF27937F5838F07F831F8B38E55D5E874687F60A29567D
                                                                                                                                                                                                                                      SHA-512:6898DB1913D20F76B3B185471BCED8CAAB65511E9AC5AB847D4C21BDD071F1E24304B9BF637431851862E25A670509308BADF387C5261C891D9D92EEFA1C72BE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/pages/framed/%5BframeConfig%5D/widget-9e77e878a08b984a.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[261],{2084:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/framed/[frameConfig]/widget",function(){return r(5665)}])},7547:function(e,t,r){"use strict";var n=r(6042),s=r(9396),i=r(9534),a=r(5893);t.Z=function(e){var t=e.text,r=e.extraClasses,l=e.cancel,c=e.disabled,o=(e.shadowless,(0,i.Z)(e,["text","extraClasses","cancel","disabled","shadowless"]));return(0,a.jsx)("a",(0,s.Z)((0,n.Z)({className:"".concat(l?"border border-gray-300 bg-white":"background-theme text-theme"," block text-center rounded p-2 shadow-lg uppercase ").concat(c?"opacity-50":""," ").concat(r),disabled:c},o),{children:t}))}},5644:function(e,t,r){"use strict";var n=r(5893),s=r(9583),i=r(6666),a=r(2600),l=(r(7911),r(554),r(1620));t.Z=function(e){var t=e.event,r=e.horizontal;return(0,n.jsx)("div",{className:"flex flex-col h-full",children:(0,n.jsxs)("div",{className:"flex-grow",children:[(0,n.jsx)("div",{className:"absolute top-2 z-10",children:(0,n.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 400, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):23257
                                                                                                                                                                                                                                      Entropy (8bit):7.933702418068786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:608AB5FE4A45E2AC93FEBD3416B260F0
                                                                                                                                                                                                                                      SHA1:6C7EDC008088195CE2E7DDEA84711B46D9E1DDA5
                                                                                                                                                                                                                                      SHA-256:872D1C632A2411CD74430A525E538F4348FE0E8307FFB9010282A82A957D4A2C
                                                                                                                                                                                                                                      SHA-512:7724782E0312E3C5B6263C824E8AEB00FEAA0EA262C9AB339594D0FF539DEEE122662B0D5D06038E40EB8EDB47A3F429D15367777AF0D23C87EC307FAC1C6BD7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............r.+.....PLTE........................).U..Z|IDATx^..M.......y.}.Hy.1......{.{'....6^..HI.d..,E.Z.#.PU..L.Ce.L.y^.G.]D....z.2F....1Z.u.......1D.m.........U;....>p..7YGo<.=mS.?.N9z.}......6..d......ms~.n/oG...T.......nST.D.{..M..Ee...S .4.C.".....Z........@$.!...._.[.. .x}...ur@"&..H_..m...z....q..@......Qq.f....r1.9.......d.uM..:.)k.&..v...SG{.d.O@0.....&..Zw...]z.3.;7..yh..5Z....=.(AL.]..(.@.....D.Cm.79.....w.N....&..6..[H.@.m....... ..B. .......+A.:2.@>.n.7.i...cG..D.b8W|jH. .8<..1W.K.jZ:Eq2...............Z....:.bX .+.. r....... .G ..... ;....w.^.}......!C.I..-1.iP......v..0...f *0..Z..... M.....G......k6&59....*.xD.d..W....e%7q.... .V..3...^ e..Gw..D.....&.td@.[..].. ......$......e...=ATen.....b.M.........@bh5...ES"......1.]1*.. .(..wC....EbB2.....@.A.~!&...M:(9..y..)....0h.9..1.na.5t.....F.....7........Y..8.Q.._...4<`.......D..S.D...@z;.P...6....../%.\....n.P..Vk....F.A..pM.L..g.......+...h.`..9...%.?..L..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.452819531114783
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:7A5F7EACC2E08167F8D79B36BEF4FC2F
                                                                                                                                                                                                                                      SHA1:DE4F824DEAB79BF052427CE4DE0070437C252640
                                                                                                                                                                                                                                      SHA-256:FE52071B09E346AE90EFB2F5C24CEAEBBF964A01840C1E678E31F8496DCEC5CD
                                                                                                                                                                                                                                      SHA-512:7233A9824F582A82FED2920758D3811D608ADAA118CEF17D49DA5EFD8470C53813249BD644C142AC397FAFE6E8050CEA1601A8A02E174D1C31DFFF96D3C6E3A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISEAksnUklffxdThIFDdngYoo=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw3Z4GKKGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65386)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):394472
                                                                                                                                                                                                                                      Entropy (8bit):5.492034310750151
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2BE2C08E84BED754A1A7957DD55A93C5
                                                                                                                                                                                                                                      SHA1:86717ACDAAC2351FB8D5D480C35C19BFE3F6B96D
                                                                                                                                                                                                                                      SHA-256:88188519FE77336FB1C2EFAA1C64E4E060133A3CBEC7FAA83E16E6543FA0A41C
                                                                                                                                                                                                                                      SHA-512:B5529AFAB66FE53898036C0EAE55F319F9F7574F5AE9D9496ADA242D88CCE73571C05BE59C4386B5407E292AC9312FB27AE77170C60AB08E4FEC46D7F2B49786
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202307190101/pubads_impl.js
                                                                                                                                                                                                                                      Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . SPDX-License-Identifier: Apache-2.0 .*/ .var aa,da,fa,ja,ka,ma,sa,ua,wa,za,ya,Aa,Ba,Ca,Da,Ea,Ga,Ha,Ma,Na,Oa,Pa,Ua,Va,Xa,Za,ab,cb,jb,lb,qb,tb,wb,Ab,Cb,Eb,Ib,Nb,Pb,Jb,Qb,Wb,Xb,Zb,bc,cc,dc,ec,fc,gc,kc,lc,oc,pc,qc,rc,uc,vc,wc,yc,zc,Cc,Bc,Ec,Fc,Jc,Kc,Lc,Nc,Oc,Qc,Pc,Uc,Wc,Vc,Yc,Xc,Zc,ad,Ic,cd,jd,kd,ld,md,pd,qd,rd,ud,xd,yd,zd,Ad,Dd,Ed,Fd,Md,Qd,Rd,Sd,Od,Td,Pd,Vd,$d,be,ee,fe,ge,he,ke,oe,pe,re,se,te,ue,xe,Ae,Ce,Ee,We,Ne,Ye,Ze,$e,af,cf,hf,kf,nf,pf,sf,uf,yf,wf,Ff,Jf,Kf,Lf,Hf,If,Mf,Pf,Rf,Sf,Yf,cg,fg,hg,ig,jg,og,sg,F,tg,zg,xg,Ug,Yg,$g,ah,ch,hh,kh,oh,qh,sh,rh,zh,Ah,Bh,Ch,th,Dh,uh,Fh,Hh,Jh,Kh,Mh,Lh,Oh,Th,Rh,Uh,bi,ei,Xh,Yh,ii,ji,li,ni,oi,pi,ui,vi,Gi,Xi,Vi,Wi,bj,fj,gj,ij,jj,kj,mj,qj,xj,tj,nj,Fj,Dj,Ej,Hj,Kj,K,Mj,Nj,Oj,Qj,Sj,Zj,ak,bk,dk,ek,ik,jk,lk,mk,ok,sk,xk,zk,Bk,Ck,Dk,Ek,Hk,Jk,Lk,Mk,Ok,Qk,Rk,Pk,Wk,Xk,Yk,$k,hl,jl,ll,ol,nl,ml,wl,zl,Al,Bl,Gl,Il,Jl,Kl,Ml,Nl,Pl,Vl,Wl,pm,Am,ym,Bm,Em,rm,Nm,Om,Rm,Qm,Um
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15036)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15443
                                                                                                                                                                                                                                      Entropy (8bit):5.422881427611318
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:19538100D19F5EC864E6F1A5913E0354
                                                                                                                                                                                                                                      SHA1:B3EF76A7A702BB5ECD85F8805697161F1AE629F9
                                                                                                                                                                                                                                      SHA-256:645709DCB09B2700FD5A5938DBDF783AC90A88334E5104041DB53302441F33E4
                                                                                                                                                                                                                                      SHA-512:01853A21DBAFC9C191C3508960F2ADA28D39FACF82BDBC665E9B8E1C839C425179EA9FD7CAE4CF2C026E340A2BE850287CC055A8024A0DBB7CD9737A9BA4E26F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.caswellmessenger.com
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta name="robots" content="noindex">. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.fr3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. window.USE_BF_CACHE_FRIENDLY_EVENTS = true;. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,n){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,n){t.__proto__=n}||function(t,n){for(var e in n)n.hasOwnProperty(e)&&(t[e]=n[e])})(t,n)};function t(t,n){function e(){this.constructor=t}i(t,n),t.prototype=null===n?Object.create(n):(e.prototype=n.prototype,new e)}var n=function(){return(n=Object.assign||function(t){for(var n,e=1,i=arguments.length;e<i;e++)for(var o in n=arguments[e])Object.prototype.hasOwnProperty.call(n,o)&&(t[o]=n[o]);return t}).apply(this,arguments)};function e(r,s,a,u){return new(a=a||Promise)(function(t,n){function e(t){try{o(u.next(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3444)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):183238
                                                                                                                                                                                                                                      Entropy (8bit):5.378981462620768
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:5D28632799D27029765510AF647C4CCE
                                                                                                                                                                                                                                      SHA1:F9FD7C8B6EA093D8A1FCBE3CA41ADEE896B9F9C2
                                                                                                                                                                                                                                      SHA-256:06D05E25D5735FD4968F4DB173509082B3C907133C6178B914FDD44BB4DBF50D
                                                                                                                                                                                                                                      SHA-512:5C3FBC1307C1619C9940FD2F945796F88E397B2DF3D548F49D94F5102515C984FABF8B4AEACFBA6C57C8A46D810535B1C05283F70FF3DB97F804701D7A565DE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagservices.com/activeview/js/current/rx_lidar.js?cache=r20110914
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),n=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.n("Symbol",function(a){if(a)return a;var b=function(f,g){this.Rf=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Rf};var c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61629)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):83019
                                                                                                                                                                                                                                      Entropy (8bit):6.152719273600247
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FE9A570D8459C9615050F6FDBF4EC794
                                                                                                                                                                                                                                      SHA1:D72788971890C2EA19B361FBF7BABA907F086269
                                                                                                                                                                                                                                      SHA-256:AED4818D267928A9839A6CA18534CDB9E0ECE585831A50DAAE133FDD9BE7BD19
                                                                                                                                                                                                                                      SHA-512:709FE263FF2A5B0562E97898390C1D4B30527967ABE860565520E46FDC84CAAEDAFDBA7DFED1798AF6BE8D8F4A4EAED377FFA6D87EFA8A5C88F9C6102D72FFE0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755402&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297584967&bpp=4&bdt=21&idt=24&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=1&ga_vid=507880409.1690297585&ga_sid=1690297585&ga_hid=1013387248&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=305916337&scr_x=0&scr_y=200&eid=44759927%2C44759842%2C44759876%2C31076250%2C31076342%2C31076445%2C44788442&oid=2&pvsid=3133535228459505&tmod=1048364686&uas=0&nvt=1&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&loc=EMPTY&top=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C728%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=4&bc=31&ifi=1&uci=1.fe0mpkrdghto&fsb=1&dtd=31
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20230719';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;align-items:center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerAThrone" data-ns="ns-3o22n" x-phase="assemble">.ns-3o22n-l-bannerAThrone{opacity:.01;position:absolute;top:0;left:0;display:block;width:728px;height:90px;}.ns-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (43392), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43392
                                                                                                                                                                                                                                      Entropy (8bit):5.292767762697174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D1C8AE040DDF87D691A49A11D4F7D29E
                                                                                                                                                                                                                                      SHA1:6F7D575801D85BBAC6E19C0055393903BDAE15CF
                                                                                                                                                                                                                                      SHA-256:B118568858DF50612FA3591132D6D6BB41DDF00F8C74AD8CCCD16E5510691AAD
                                                                                                                                                                                                                                      SHA-512:A7ECE02D83BDDAB50740B03CA7727EAFD342F023E4D3400E101C79A7409739EA07935E33F7B15AD3A7AF1B0FAE2E1D9197F1CF510ECCD0185DDC46F31DC99716
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var i,e;(e=i=i||{})[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Debug=2]="Debug";var s=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),h=(a.Log=function(e,t){if(!(a.LOGLEVEL<e)){var o=i[e].toUpperCase(),n=window.navigator.userAgent,r=0<n.indexOf("MSIE ")||0<n.indexOf("Trident/");window.console&&(r?console.log("[PubTag] "+o+": "+t):console.log("%cPubTag",s,o+": "+t))}},a.Debug=function(e){a.Log(i.Debug,e)},a.Warning=function(e){a.Log(i.Warning,e)},a.Error=function(e){a.Log(i.Error,e)},a.LOGLEVEL=i.Error,a);function a(){}var c=(t.getHighestAccessibleWindow=function(e){var t=e,o=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){o=!0;break}t=t.parent}}catch(e){o=!0}return{topFrame:t,err:o}},t.getHighestAccessibleUrl=function(e){var t=e.topFrame;if(!e.err)return t.location.href;try{var o=t.top.location.href;if(o)return o}catch(e){}try{var n=t.location.ancestorOrigins;if(n)retu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6162
                                                                                                                                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://599ce8c42f9044131b814cca22b1d039.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41804), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):41804
                                                                                                                                                                                                                                      Entropy (8bit):5.207108516847895
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:84170A59C1F186CE4EE657FF93DD8B52
                                                                                                                                                                                                                                      SHA1:FEF660A97CAA8070F60054000C534D0427840805
                                                                                                                                                                                                                                      SHA-256:C7170236EABD1A63431385EF4AB9506414A486B2681298D32AAA21A95B6662D8
                                                                                                                                                                                                                                      SHA-512:2B10932689D1B0FC121B0F00ED7394DAE485DC203960B32CB2D12CFFEFA5EDC34550E7CDB8992B6469BC390548210ADE4D42C06C083FD164EF2D2B00E4BF4523
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/315-4b8b4cb94f5a6212.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[315],{7318:function(){},3738:function(e,t,n){var o;"undefined"!=typeof self&&self,e.exports=(o=n(7294),function(e){function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}var n={};return t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:o})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=8)}([function(e,t){e.exports=o},function(e,t,n){"use strict";function o(e){return new Date(e.getTime())}function r(e){return e instanceof Date&&!isNaN(e.valueOf())}function a(e,t){var n=o(e);return n.setMonth(e.getMonth()+t),n}function s(e,t){return!(!e||!t)&&e.getDate()===t.getDate()&&e.getMonth()===t.getMonth()&&e.getFullYear()===t.getFullYear()}function i(e,t){return!(!e||
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2616
                                                                                                                                                                                                                                      Entropy (8bit):5.290247434879469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:4602F92A0FD137490C722512D3069F7F
                                                                                                                                                                                                                                      SHA1:C3FCFFDC62F0491A7285C5CDB8FDC67F6FA3671B
                                                                                                                                                                                                                                      SHA-256:E2017367A7F04C69E9A3461D2A154A410E6863C4C38F2063590A44BA9C35EF87
                                                                                                                                                                                                                                      SHA-512:6E61D55F55247867CCF3FE59DD1DFFDBBA3FE04456F8763D2727FF7D5E1A1482D56416FCDE507580D8E3941818F7616BDBC7CBDAB3BE1A9CB4F373A9A7606187
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"/132916964/caswellmessenger.com/local-events/homepage":["html",0,0,null,0,0,0,1,0,null,null,null,null,[["ID=6039f31518bcd575:T=1690297520:RT=1690297520:S=ALNI_Mb8Ld3bqH2gnXXPb0yQAyQYIeX7iQ",1723993520,"/","caswellmessenger.com",1],["UID=00000c709a4a5c03:T=1690297520:RT=1690297520:S=ALNI_Mb-cK1eoqizluG-_6kHGZ8IUOPfFQ",1723993520,"/","caswellmessenger.com",2]],null,null,null,null,null,null,null,null,null,null,null,0,null,null,null,null,null,null,"ABnkTfBy0XFcFshnkgY_LYb-WJLQ","CI35tPqQqoADFa5I9ggdHAwJWA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AJnfLheFaK9MvOHKFxiMJ-NXPoMibhNqONLpA3zpW7kSsNr5gPoRNWOI40B1kDFPagAsuP5heWje-JXD2dZq44vpy7aCssaOmWR9mgpTWcUHUiB5MjNsr-h4RSKInEWoHD-hZsJD2zen9NfEpYXyNsmv-GS1Es06N-Jb6GkxG0AOYvvSGg4DYCfJoZ7zvS-qPN7w43YSvBBK"]}..{"/132916964/caswellmessenger.com/local-events/homepage":["html",0,0,null,0,0,0,1,0,null,null,null,null,[["ID=6039f31518bcd575:T=1690297520:RT=16902975
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8704), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8704
                                                                                                                                                                                                                                      Entropy (8bit):5.445024802778053
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:38F9E6AA75F6098B6B4B9EA0D3585ED1
                                                                                                                                                                                                                                      SHA1:A5AB837C68AD7484C26E7DB97E97F0ACD086CAB0
                                                                                                                                                                                                                                      SHA-256:D50881E8CF2AC03741C7C31B98DCABDF91D458ED76766EFC511B26A2B796DD0F
                                                                                                                                                                                                                                      SHA-512:4F6D2FD9CAA107AC6D216A1EBB96A65F3D9AD2594D2C5EFA0C43AF6C6F7775770136276F0D1B7F48710EA737A2732FDBDBD929226D384A02F8186282AE066311
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.caswellmessenger.com/shared-content/art/stats/common/tracker.js
                                                                                                                                                                                                                                      Preview:function TNStats_Tracker(t){if(this._domain=t,this._trackerURI="/shared-content/art/stats/common/tracker.gif",this._plugins=["DetectRes","DetectVisitor","DetectPageTitle","DetectUniquePageview"],this._globalvars=[],this._trackvars=[],this._uriPrefix="",this._sessionTimeout=1800,this._cookieTimeout=43800,this._pageStart=new Date,this._ignoreURI=[],this._cookiePath="/",document.getElementsByTagName)for(var i=document.getElementsByTagName("meta"),e=0;e<i.length;e++)if("murlinstats"===i[e].name&&"ignore"===i[e].content.substr(0,6))for(var r=i[e].content.substr(7).split(","),s=0;s<r.length;s++)this._ignoreURI[r[s]]=1;this._setGlobalVar=function(t,i){this._globalvars[t]=i},this._getGlobalVar=function(t){return this._globalvars[t]?this._globalvars[t]:""},this._addTrackVar=function(t,i){t=escape(t),i=escape(i),this._trackvars[t]=i},this._clearTrackVars=function(){this._trackvars=[]},this._joinGlobalVars=function(){var t=[];for(var i in this._globalvars)"string"==typeof this._globalvars[i]&&(t[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3042)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3076
                                                                                                                                                                                                                                      Entropy (8bit):5.236168257883284
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:013D97BCD3D3DD444D6804768F3C9E28
                                                                                                                                                                                                                                      SHA1:8268DA639FEE521BC91B53D57D3FD9069AB5EB56
                                                                                                                                                                                                                                      SHA-256:C6E6DA77DACB153A6384CCA89B97BEF3A39BD73CB3F3B997D0002FF0C1C4DC86
                                                                                                                                                                                                                                      SHA-512:B510690D9D3A5A0AE3D92D26E700249FE367B76712B40CBEAEC57C0B6B43A1AFA28602A156ECE10ADACFA3892CB0BB7D144111A4227F6305CD98B3BE1677BF96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.caswellmessenger.com/shared-content/art/tncms/user/user.js
                                                                                                                                                                                                                                      Preview:(function(){"use strict";function c(e){console.warn&&console.warn(e)}function d(e){try{return JSON.parse(atob(e.split(".")[1].replace(/-/g,"+").replace(/_/g,"/")))}catch(t){return c("Failed to decode JWT: "+t.message),null}}function u(){var e=i("tncms-user");if(!e)return null;var t=d(e);return t&&t.app||null}function L(e){window.location.replace?window.location.replace(e):window.location.assign?window.location.assign(e):window.location.href=e}function o(){return document.cookie.indexOf("tncms-user")!==-1||document.cookie.indexOf("tncms-authtoken")!==-1}function I(){var e=u();return e!==null?e.user&&e.user.adm:o()&&i("tncms-isadmin")==!0}function g(){var e=u();return e&&e.user&&e.user.scr?e.user.scr:i("tncms-screenname")}function m(e){var t=window.location.href.split("#"),n=t[0],a=t[1];if(n.indexOf("_dc="+e)>-1){c("Attempt to auto-fix logged/anonymous view failed");return}n.indexOf("?")>-1?n+="&_dc="+e:n+="?_dc="+e,a&&(n+="#"+a),L(n)}function i(e){for(var t=e+"=",n=document.cookie.split
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1695
                                                                                                                                                                                                                                      Entropy (8bit):4.879397851621029
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FCA6EE85F752E2683415F90D79146A75
                                                                                                                                                                                                                                      SHA1:C2534108D570DAFC1FF6E19D58450C2D51CED7E5
                                                                                                                                                                                                                                      SHA-256:906CF7CFA93B1AB7D9C6F1775E47B97D2C6E0B223A8C7409D7884EB8700D90EB
                                                                                                                                                                                                                                      SHA-512:13FB690F7AFA6D787E07745600EB7822C5D91527B9C8FDF95CC300382F79714AB28F00854F899402BD6702F6BE6C7E32A4EF66BC201F6D81C30E83998E8BFC7F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"integrations":{"Recombee AI":{"versionSettings":{"componentTypes":[]}},"AWS S3":{"versionSettings":{"componentTypes":[]}},"PERSONAS - Facebook Ads":{"versionSettings":{"componentTypes":["server"]},"type":"server"},"Syncronize user traits with Recombee (Lee Enterprises)":{"databaseId":"townnews-content-dev","versionSettings":{"componentTypes":[]}},"Segment.io":{"apiKey":"YNwPRuYDOjrAr7O9PCSVIw1QoK0Oimn6","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{"Syncronize user traits with Recombee (Lee Enterprises)":["63adcd71b636ae2c3a92aed5"]},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"apiHost":"api.segment.io/v1"}},"plan":{"track":{"__default":{"enabled":false,"integrations":{}},"Page Viewed":{"enabled":true,"integrations":{}},"Products Searched":{"enabled":true,"integrations":{}},"User Signed In":{"enabled":true,"integrations":{}},"User Signed Up":{"enabled":true,"integrations":{}},"Video Playback Started":{"enabled":true,"integrations
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32034)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39896
                                                                                                                                                                                                                                      Entropy (8bit):5.136496453379834
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D457560D3DFBF1D56A225EB99D7B0702
                                                                                                                                                                                                                                      SHA1:92AE9115129306AEFDB0E48226C39E070820AB37
                                                                                                                                                                                                                                      SHA-256:93EAC8B1FB14D0863561633DFDF563013C023393AABFB122E3BE7256629D9235
                                                                                                                                                                                                                                      SHA-512:3574016962220483DDAB5B7C6DD5F92E0732A63C19C9C87068700804824F5F247A1A32EC075C1CBA620FD4FA8757BCA33E359110567E0F112037B108D7B69C3E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/bootstrap/resources/scripts/bootstrap.min.d457560d3dfbf1d56a225eb99d7b0702.js
                                                                                                                                                                                                                                      Preview:/*!. * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.4/customize/). */../*!. * Bootstrap v3.4.1 (https://getbootstrap.com/). * Copyright 2011-2019 Twitter, Inc.. * Licensed under the MIT license. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(t){"use strict";var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||e[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(t){"use strict";function e(e){return this.each(function(){var i=t(this),n=i.data("bs.alert");n||i.data("bs.alert",n=new o(this)),"string"==typeof e&&n[e].call(i)})}var i='[data-dismiss="alert"]',o=function(e){t(e).on("click",i,this.close)};o.VERSION="3.4.1",o.TRANSITION_DURATION=150,o.prototype.close=function(e){function i(){a.detach().trigger("closed.bs.alert").remove()}var n=t(this),s=n.attr("data-target");s||(s=n.attr("href"),s=s
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11686)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):225064
                                                                                                                                                                                                                                      Entropy (8bit):5.5460332029383475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E27EADAEAD7E82B75F22D0605E845D8D
                                                                                                                                                                                                                                      SHA1:97AF77ECB25AD5BB28505DEBE636DF101E1CF11B
                                                                                                                                                                                                                                      SHA-256:1B48994875C51AE090F11E4490955C7378B1FA76F6CEFCBAE18BC565BBE9F426
                                                                                                                                                                                                                                      SHA-512:12C3D2DE950CE0BD4C33330ACD54CF32E6E2B1A44D6E4C865F8868A4A4FABEB370532180DB097620460CFA5C745727FF4CF92E1FCF7C337E5B8646480830B099
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-PDQV3N
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"107",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"tncms.page.app"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":1,"vtp_setDefaultValue":false,"vtp_name":"ecommerce"},{"function":"__jsm","vtp_javascript":["template","(function(){return window.localStorage?localStorage.getItem(\"tnt:recent:five\")||null:null})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return window.localStorage?localStorage.getItem(\"tnt:access:rule:name\")||null:null})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){return window.sessionStorage?sessionStorage.getItem(\"__tnt.service.rate\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2580)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2618
                                                                                                                                                                                                                                      Entropy (8bit):5.246014547140588
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:631D15608EE47C15A1005913E1B54082
                                                                                                                                                                                                                                      SHA1:85D163E157057A39873ACE54A863A1DB93F60564
                                                                                                                                                                                                                                      SHA-256:AA4391F03DA55DE95CAEBED478D3E1183FB01A3E8F1C5891A48E75717ED2BED9
                                                                                                                                                                                                                                      SHA-512:554AF304695BC41CB45828A5D65E1B6F5A78DF9314681E5D334B717A8941F24EC04B43179148FC8F43F9E8767BBF89C74E5E4DAD9542A8AD9092E365F5CC9979
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.caswellmessenger.com/shared-content/art/tncms/tracking.js
                                                                                                                                                                                                                                      Preview:window.TNCMS||(window.TNCMS={}),window.TNCMS.Tracking=function(){"use strict";var a={},u={},l=null,w=0;function o(e){console.warn&&console.warn(e)}function g(e){var t="?";if(u[e]&&window.JSON&&(t+="d=",t+=encodeURIComponent(JSON.stringify(u[e])),t+="&"),document.referrer){var n=document.referrer.match(/:\/\/(.[^/]+)/)[1];t+="rd="+encodeURIComponent(n)+"&"}return t+"i="}function k(e){for(var t=["app","url","metric","bucket","id"],n=0;n<t.length;n++)if(!e[t[n]]){o("Missing required parameter: "+t[n]);return}var c=g(e.bucket),r=e.domain||document.domain;return c+=escape(e.id)+"&r="+escape(e.url).replace("%3A",":"),"//"+r+"/tncms/tracking/"+e.app+"/"+e.metric+"/"+c}function D(){var e=null,t=a;a={},l=null;for(var n in t){var c=n.split(":",2),r=c[0].split("|",2),f=g(r[1]),d=!1;navigator.sendBeacon&&(d=!0);for(var i="//"+r[0]+"/tncms/tracking/"+c[1]+"/"+f;t[n].length;){var b=t[n].pop();i.length+b.length>2e3&&(d?navigator.sendBeacon(i):new Image().src=i,i="//"+r[0]+"/tncms/tracking/"+c[1]+"/"+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1515
                                                                                                                                                                                                                                      Entropy (8bit):4.6727311353208885
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:529E6EB6804942EA9C4104929C6E6AC7
                                                                                                                                                                                                                                      SHA1:D9300E669189C9E6E43F2AB7A479FBF2D67100C1
                                                                                                                                                                                                                                      SHA-256:ACEC236733D5F9FE383B6F48F287B22277E5A18478976810CE503E7CD7F0A371
                                                                                                                                                                                                                                      SHA-512:2D849D4BD873DC60F56CAB3D56FD1A8EAFD21E51967C47B472C8D083ED0369C176095287C473ADDF9DBDC30EDE64F72F93A9EEBE3916745C983BBF1AF637B777
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://static.adbutter.net/dco/ad-choices.css
                                                                                                                                                                                                                                      Preview:#information_adchoices_link { . float: left; . padding-right: 5px;. color: #000;. display: none;.}..#information_adchoices img {. border: none;.}..#information_adchoices a {. text-decoration: none;.}..#information_adchoices { . position: absolute;. z-index: 3000;. background-color: rgb(255, 255, 255); /* alternative solide */. background-color: rgba(255, 255, 255, 0.8);. margin: 1px;. font-family: Trebuchet MS,arial;. font-size: 11px; . font-weight: bold;. z-index: 9999999;.}..#information_adchoices a, #information_adchoices a:hover { . text-decoration: none;.}..#information_adchoices.topleft {. top: 0;. left: 0;. -webkit-border-bottom-right-radius: 7px;. -moz-border-radius-bottomright: 7px;. border-bottom-right-radius: 7px;. padding: 2px 5px 2px 3px;.}..#information_adchoices.topright {. top: 0;. right: 0;. -webkit-border-bottom-left-radius: 7px;. -moz-border-radius-bottomleft: 7px;.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):84
                                                                                                                                                                                                                                      Entropy (8bit):4.735752656817203
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FE50A04628F5A9AC2DDE08417EADB1BC
                                                                                                                                                                                                                                      SHA1:88C915F0540B963E190735F7611B4A45D0D36645
                                                                                                                                                                                                                                      SHA-256:E89DD3CA67580CF8B6CD74C700FE1F1F6E283B87B0DE9975C59C9E74FDED28E5
                                                                                                                                                                                                                                      SHA-512:15DA684B6E55DDB8F42030D25479AB3454B23AC23CD9255CBE516D49D7FC320EF64DEECD29F3217AD4F38B5433C6A6269F7E99FF64CAEBBE01D973A994E127E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISHglyiNjDr2feLRIFDdngYooSBQ0QCMVPEgUNvYWDDxIQCSydSSV9_F1OEgUN2eBiihIQCcloB7V5r929EgUNEAjFTxIQCXD1zucS19IdEgUNvYWDDw==?alt=proto
                                                                                                                                                                                                                                      Preview:ChsKBw3Z4GKKGgAKBw0QCMVPGgAKBw29hYMPGgAKCQoHDdngYooaAAoJCgcNEAjFTxoACgkKBw29hYMPGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                      Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                      SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                      SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                      SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=vw6iyrn&ttd_tpi=1&gpdr=1&gdpr_consent=
                                                                                                                                                                                                                                      Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:gzip compressed data, was "tmpmt9r_1tz", last modified: Thu May 27 18:30:51 2021, max compression, original size modulo 2^32 24615
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7927
                                                                                                                                                                                                                                      Entropy (8bit):7.971132676007268
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:DF5542B88BC0E368C6999754A5B9E2BA
                                                                                                                                                                                                                                      SHA1:54F17142FAEB7C882FEE3BF67D537733E75E43AE
                                                                                                                                                                                                                                      SHA-256:B82DA9703A35C5436F9E47711F5B95D5357F02D590CB39DBA99355B9B073561F
                                                                                                                                                                                                                                      SHA-512:3BF0A63824E0D30C5A71CAE83DCEEE6E2A587FC5B9B7E81943E42DC448F9654998DA35A0BDC309B40D7D3BCFC3C95AC3D3322D1394B21542578FB2BA69EADC28
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://oa.openxcdn.net/esp.js
                                                                                                                                                                                                                                      Preview:....[.`..tmpmt9r_1tz..<.{.6..E.ueb..V.GJ....d7....mOQ}..IlhR%!;....73.H...t..].........7Q2Mo.....l.Ld.&.dw.a...]10.;....h.Q2f...,..'>,.L.....(.....~...K..(....N.0.....)..3.7q.=....k.]..g.$..wja....2/.K.^.\."&..Y...,].L.R.;...D.^..1.B.I.....(...{.t.y...sv{u.....dz&.(....^o..m9P7^..y.NW.p..uv.`et3.{.......{..se.......f....~.o...r.3'....^5R...4.4r.L.R..*......KlA=..<.W.t..W..0.G.PNt..,.,.\.N.X0Xi...r.0......../.2f.,A.%-L..lQA.4...dd.Kp't..\.picItCM.e...'.-...&1.R....2p...u..........F*`.....i.+..H..../.%...Ec7d|....F1..d.$.._...!."..i"..]1....r.e"O.k|..HpqXQ.e.\...a..<..l.....0.&n:z..-{..T.0.^.\...{..r...i.9_q'....`.e..F.....j..4..V0V....a..|b..x..U}.p....UJ.:.. ..E.&k.,h....1P*.Uje.~@..4H.H...4[......8<.Wa~.L^..kO..B#KIQ....[...m.V.z...`.&.h.*.o.H.k..$.....r.Vqg.4.l. +j..._...^OTd...0. %.C./.Fu5.V.......M....0.w.%..{../.....+2=.a.K...bk... &+.Z0...._.(.g..B.{..e.Dy'....m'[%.v!e.L.e,$X+.A`...}.AF..C..#E-s%."..)h... .....z....1p..i.q....9......%..W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15822
                                                                                                                                                                                                                                      Entropy (8bit):6.0180136731488805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:905F600AEE527A4979AC79A5DF9EC4D1
                                                                                                                                                                                                                                      SHA1:6BBB5193B49EC952CBE2E7FEB1CBDD126AC2AAE4
                                                                                                                                                                                                                                      SHA-256:29548EBF605405EEF7E58E68EB23278680468952EFC8A93A6562230BF7A82ED3
                                                                                                                                                                                                                                      SHA-512:871B0A96280C2835E47246819AE91F45017E4FE99C02012E57E6FB925F8BE2625AB4355157736A9C121672884EE02E60E2F3102C2E6B5A8FF2179EACD42FAACC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202307190101&st=env
                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"u-S_ZM2tCPyjxdwP-7W8wAM","injector_basename":"sodar2","bg_hash_basename":"7iS30H4CIOlAzWX_-DRl8EqUdjCbSbkytJAMRoxuMII","bg_binary":"iji1eHeIfiuTnkYHTZnhytzXERS2TP8F+YXWmZRg+obadZhAfMmBac0Olkx7qYuuWQfXXgWKx6iP2+q76hgfdin+bfLHzWOGYj8GtsJGprncF1z3KIA0AbiI3OFlKFTW0fc3xG5Fv/gCVBk6kOZxQW61K8OloVerBWak54H30XbB9D7KaleIv+m/9C4YlwtoR8jS4zkHbSmQvCFU6SqKcVhRiHWwYShoPa4YBWidx55GtxD65Zqyfjrlwfna73QyzJsC45SUKD7UtPGiA9tqdAPw/TtCkOYuP2VjQeqqFKXMH5Ltbx2J2CpxE7tMVdL/rS82cZ0bwrQvb1YfNEphNHwoHp1LN3EgtT3ylhoyzJKZJa7Ab3p9bhiQbiXH5sSCNatZPZZnIqV021EmMvQCT6X/sjukt2fTJylc6hggKG6SVx+Cd0hL0ElAgfJ+6ziWkEpwHLBf4kthU0lUeFixOjGUjfgUVui+E9AOe+kpePdG0oqo7G5P8X3yE7v2HB6xhv4vNx2zyg3Te3630fsDKUomm4VW4fd9VjQVGfOm65shq1kkT9YkqwukYMVbf53M4Dq9zEdTkFbHTqzAu+ATZefUOkt73/USuAq4FtOnWjquU7EMPfp8IOLn0FeCoyZqd0QOO5UWkTeosrtTJNMUgKIkcuuxP9UW107jlw4TG/9bMSJgE02aKZvzuC4SZNa34DykarN3OSnzaZLLqidy5xUQMcJLE3coeXjD6kEsufDdBU4dhCdukx3UhBMfbuvGFzC5reEMejigbZOPbZec2RlsZ1hV+KFPVGwG06kK3WayABghvxsdQCL+3FCflyFm7xWuVwBbbZXOrPSX/
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x300, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22593
                                                                                                                                                                                                                                      Entropy (8bit):7.832874901594275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D1A773127F7AA4B9A81BECDB11BAEE96
                                                                                                                                                                                                                                      SHA1:8182F408D2B2B7C26C3D1D6CDB5F80C266576CB3
                                                                                                                                                                                                                                      SHA-256:CF82CE70F1EE03F10CABCD392180F8C95331777FD5D298B5E9126E03D970B27E
                                                                                                                                                                                                                                      SHA-512:B915D1E91AE9CBAEC03ED3A3FD30AF5C21B84C3302DE131F9BBFB94CE2098ABDA1547686DFEC94EBB32D362B1F6C18BAE86A15343E0C898DBF65D49396057EBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............Exif..II*.................http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3F6113C6E14C11EDB513BCDCB4F4721F" xmpMM:InstanceID="xmp.iid:3F6113C5E14C11EDB513BCDCB4F4721F" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="BF68488C518E718217959E7AED393FE0" stRef:documentID="BF68488C518E718217959E7AED393FE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>............................................................................................................................................,...."...........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 256 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10712
                                                                                                                                                                                                                                      Entropy (8bit):7.962727792157718
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:74193E1AC676E67F8DE040AD15D594E0
                                                                                                                                                                                                                                      SHA1:1BF12E64F8487E84EED76E38D50CCAFAC180E1ED
                                                                                                                                                                                                                                      SHA-256:B86A10A09A116119BE04280E007EDAF73812D8D4FEAE46FA1F20B69DBEB2D40A
                                                                                                                                                                                                                                      SHA-512:AF58ACD2FF2A0F8C6010C1671E1FCD495001052EA4DDCCC8EDAF3CD2F1C0DB3300B136DB0EF2BE816C678099CA95F39EAA50279AB4BF0F23C8E91F7244F3D6E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......0...........).IDATx..\yp..W..v.`.68.K..>...5.k$....#..L.#..-6.p..v....y7...c.v\.n-.!K.5K..#$P1..!.!.....0.$..1#i4...{4.l.T,Q..^w..y.z.......$.....b......WJ.wdc....;.y{Z..I...LnS..q.!B.8gp.....TcmV5...............P$.P.B..0a...Jn.#.YiB~[5.q>....p.*..d.&v."S.. D....bI..Z.A....O....yR:(]........(..@......<...1.^.1.y.....K..............@B.. D....Q.{....w..}.....G...j....-~1i...C...b..V,J..e .......8~.V.Uv.ad..8K....lZ._N..z(.!BLV...J`W5.............. ...k.s.x.........s.p..".D:.3.....u.......... U...I. .Y/y\. .?...mB...b2....)...*...x.`(....._..\...?A.3...).n...%C...b...X....U.<...x......G1...C%5bF...x......i....V.P.B..l..F.._....@.h..z*...X...(....m.vw.......B......)y=.2......7H..^..Q./...t#....KK.D.C..P.B...xcv..W..x......i.|9{5h^.5.....s.av....t*.r..0D.I.[.....e ...m....|!]a^I...7x..W..)W..Y...3P......).kG@.R..,u$.4..<...Dx../....#.Z....._......_.<q).5... D...;.Z8[.+.....I.O3.V.V..JpU...?....S....9.d.V.......%.... .%.x7...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2280)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):23262
                                                                                                                                                                                                                                      Entropy (8bit):5.496193519275341
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:DDF68D101A2E67345868BEA4DF1655AD
                                                                                                                                                                                                                                      SHA1:7E2ADC84ACB84A1E02CD0DB2718CAD857E5F3A05
                                                                                                                                                                                                                                      SHA-256:463947D0709C9F435ED523B82DD8BBCCF1EA8C25DC8F08900C90C51948210665
                                                                                                                                                                                                                                      SHA-512:1733453236A41E167EC602EC4A50BAB538F683602E477A46F26B874FEFA61A1C488E37E3A19294265B4C63AA586A4BF670DE0D5E5E2BE5BD7543548507870022
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20230719/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                      Preview:(function(){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .'use strict';var k=this||self;function aa(a){return a};var ba,m;a:{for(var da=["CLOSURE_FLAGS"],p=k,ea=0;ea<da.length;ea++)if(p=p[da[ea]],null==p){m=null;break a}m=p}var fa=m&&m[610401301];ba=null!=fa?fa:!1;var r;const ha=k.navigator;r=ha?ha.userAgentData||null:null;function ia(a){return ba?r?r.brands.some(({brand:b})=>b&&-1!=b.indexOf(a)):!1:!1}function x(a){var b;a:{if(b=k.navigator)if(b=b.userAgent)break a;b=""}return-1!=b.indexOf(a)};function y(){return ba?!!r&&0<r.brands.length:!1}function ja(){return y()?ia("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!x("Android")||ja();ja();x("Safari")&&(ja()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?ia("Microsoft Edge"):x("Edg/"))||y()&&ia("Opera"));const z=Symbol();function ma
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4679), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4679
                                                                                                                                                                                                                                      Entropy (8bit):5.311085444272641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:AC2DF49D791F91CBB0882D2F06B8B177
                                                                                                                                                                                                                                      SHA1:A3D7B4E74B99A0502F8ABD995C0813498903BE34
                                                                                                                                                                                                                                      SHA-256:FF2344734E6397F090F5EA2DF1D70EDBF7230EA03B83CE3B00E0117758C3F239
                                                                                                                                                                                                                                      SHA-512:CC411A5B36E477C29A4C702F071C593EE592BD453072E6F5383F7EB48A09BE2900847650B6E82EDB6229EFA0DDEE1A8FEEAF6191A99736920B050FD456A43CCB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/webpack-cda437e1f2c0bbaf.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}},u=!0;try{e[r].call(i.exports,i,i.exports,n),u=!1}finally{u&&delete t[r]}return i.exports}n.m=e,function(){var e=[];n.O=function(t,r,o,i){if(!r){var u=1/0;for(d=0;d<e.length;d++){r=e[d][0],o=e[d][1],i=e[d][2];for(var a=!0,c=0;c<r.length;c++)(!1&i||u>=i)&&Object.keys(n.O).every((function(e){return n.O[e](r[c])}))?r.splice(c--,1):(a=!1,i<u&&(u=i));if(a){e.splice(d--,1);var f=o();void 0!==f&&(t=f)}}return t}i=i||0;for(var d=e.length;d>0&&e[d-1][2]>i;d--)e[d]=e[d-1];e[d]=[r,o,i]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.f={},n.e=function(e){return Promise.all(Object.keys(n.f).reduce((function(t,r){return n.f[r](e,t),t}),[]))},n.u=function(e){return"static/chunks/"+e+"."+{79:"a3e9f083386f6eba",46
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (751), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):751
                                                                                                                                                                                                                                      Entropy (8bit):4.9431327409087205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:5B5602B7A0D3F2640B0D60552501DC83
                                                                                                                                                                                                                                      SHA1:6A795E802C8895323F41E99F09B738E509275C19
                                                                                                                                                                                                                                      SHA-256:F952A1FE704128514BE74B5B604C76CD16A7E3CA6AD98E085B706615095D5DF6
                                                                                                                                                                                                                                      SHA-512:2D2DF0F3084A13D409C36F6B068B57DF09A50E3275FC491BC6AA018A625C2BC09D497A667654F363A3D239C2CD3DFE5FBEAECDAA4834A5B7AA67B46E6827A5E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/31664189-5f2edb0504eba589.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[609],{3990:function(t,c,l){l.d(c,{Wzp:function(){return e}});var n=l(8357);function e(t){return(0,n.w_)({tag:"svg",attr:{version:"1.1",viewBox:"0 0 16 16"},child:[{tag:"path",attr:{d:"M9 5l2 2-4 4-2-2zM15.649 4.649l-1.149-1.149-0.5 0.5c-0.256 0.256-0.61 0.414-1 0.414-0.781 0-1.414-0.633-1.414-1.414 0-0.391 0.158-0.744 0.415-1l0.5-0.5-1.149-1.149c-0.468-0.468-1.235-0.468-1.703 0l-9.297 9.297c-0.468 0.468-0.468 1.235 0 1.703l1.149 1.149 0.499-0.499c0.256-0.256 0.61-0.415 1.001-0.415 0.781 0 1.414 0.633 1.414 1.414 0 0.391-0.158 0.744-0.415 1l-0.5 0.5 1.149 1.149c0.468 0.468 1.234 0.468 1.703 0l9.297-9.297c0.468-0.468 0.468-1.235 0-1.703zM7 13l-4-4 6-6 4 4-6 6z"}}]})(t)}}}]);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (9256)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9257
                                                                                                                                                                                                                                      Entropy (8bit):5.13691416030875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:43408FB4DFC7879C9159A06185C05684
                                                                                                                                                                                                                                      SHA1:9DCFFBA76A91C4AC12A84319FB9760599CF7EE97
                                                                                                                                                                                                                                      SHA-256:F65B56B0E9D79928C986E1C9964C8E79C3AE5EFFB1D6683FEA3B6C616CDF6C70
                                                                                                                                                                                                                                      SHA-512:4952C3EBA5773BBE32FF87BF7337E915E744B5BCCC05597F304236A48E01E2010497416CCCD764E7E099541DE9021334B204255471EFB051C3629BB6EC5FA7B0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discovery.evvnt.com/prd/evvnt_discovery_plugin-latest.min.js
                                                                                                                                                                                                                                      Preview:!function(){"use strict";var e="undefined"==typeof global?self:global;if("function"!=typeof e.evvnt_require){var t={},i={},o={},r={}.hasOwnProperty,s=/^\.\.?(\/|$)/,n=function(e,t){for(var i,o=[],r=(s.test(t)?e+"/"+t:t).split("/"),n=0,a=r.length;n<a;n++)i=r[n],".."===i?o.pop():"."!==i&&""!==i&&o.push(i);return o.join("/")},a=function(e){return e.split("/").slice(0,-1).join("/")},l=function(t){return function(i){var o=n(a(t),i);return e.evvnt_require(o,t)}},c=function(e,t){var o=m&&m.createHot(e),r={id:e,exports:{},hot:o};return i[e]=r,t(r.exports,l(e),r),r.exports},d=function(e){return o[e]?d(o[e]):e},p=function(e,t){return d(n(a(e),t))},v=function(e,o){null==o&&(o="/");var s=d(e);if(r.call(i,s))return i[s].exports;if(r.call(t,s))return c(s,t[s]);throw new Error("Cannot find module '"+e+"' from '"+o+"'")};v.alias=function(e,t){o[t]=e};var u=/\.[^.\/]+$/,_=/\/index(\.[^\/]+)?$/,h=function(e){if(u.test(e)){var t=e.replace(u,"");r.call(o,t)&&o[t].replace(u,"")!==t+"/index"||(o[t]=e)}if(_.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43120
                                                                                                                                                                                                                                      Entropy (8bit):7.931920424762527
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2D96750DA8EC39DCFE3F1409A1624FF7
                                                                                                                                                                                                                                      SHA1:00E1E3735B18AB4BA2F22AC77B52DE6373A2A168
                                                                                                                                                                                                                                      SHA-256:A2703BED27AB621C7BBE235EDED26851C7228B41D5B38D2265D72D9837F3FB72
                                                                                                                                                                                                                                      SHA-512:B38E2D603C345E9FFA70C079B84FE18A73AA6C493E28788E0964DB90F4F37AE9626AA1684A09B77D81B5A8E196FD448B8BE9B0BBBAA13D11858A78E9621A55D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/content/tncms/custom/image/92b7f8b6-ddd9-11e8-a7e9-43cdb730c810.png?resize=750%2C101
                                                                                                                                                                                                                                      Preview:RIFFh...WEBPVP8L\.../....M@h$....U....C.....~..=......c..9I..j.}...KcT..GA......:.;....JE!&......Au.V......]..5..]A..A%..p.....NG=Tul...j7. .@..P...v...6.%1.].r.Q.3.Z.....3..FO.Z.]...>.S..z1....>...{.3....__.7.....w?.$v.1....I.l.I..ZI....$..J....h.......\.*...N;...m{w....k{..|.p"I.$....G.....i.]3...F..Hr..a.C..!.|.m.H....7%..}.`.......`..o`p85....A...~8S... ...I..`.S...`. ..-..#..+..|.....n@6.`/!....7."..@...@...A.. . ...5H#..1....../.............i....8..8...m .`*...]D..R...."0.....<)....`D.q..p\3..`...Q....9...p...... ...0..N.....U.}....t.....".x.....A...?@...e...>j....{.u....^..d. ....]F.7..H.......q. .c.GH. ..........q./_.4...C.F...0.8........... .".......p.0...$I..g=.......*.v.e?.4.....:...L.w[H.i.C..F.f.V....1.Uk...M.;.1..eb+..<.<...)..n{9.td.bH;&..U]..g.[..5.!4..\`..}l$2j....g..:.:ls<...m.*..7&[.."3....0lYc...l.B*..e.$..,!..%J....(gs.(.....!...zu.l....E.d...3.....<.D...9..N...3......33s3wgf...>.}.......9...$I.d...;f{...b$I..$k..L.m.c..a
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17711), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17711
                                                                                                                                                                                                                                      Entropy (8bit):5.237253494899275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:A77E0A7A114D980183BE5C94157173B3
                                                                                                                                                                                                                                      SHA1:C0F5BE8EED875D93F86A457BD4978B2CFF24CB77
                                                                                                                                                                                                                                      SHA-256:7E41AEC988C1FF3C439776F1C3C94F53F9CDBC6CFE73A1AE6B3350AFD59B62A1
                                                                                                                                                                                                                                      SHA-512:75FC47D9E76EAD3A0422800EDDD7B13A365A3C7A58CE054C1CCAA3B06CDA16C72D85B97A97215077B1DD132E8F1F650AE1E08D28A13B8EFE0176D94F6D21CE8F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/135-975e68339188e099.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[135],{2600:function(t,e,i){var n=i(5893),r=i(120);e.Z=function(t){var e=t.event,i=r.ou.fromISO(e.datetime,{setZone:!0}),a=r.ou.local().setZone(i.zoneName),s=i.toISODate()===a.toISODate();i.toISODate(),a.plus({days:1}).toISODate();return(0,n.jsx)("div",{className:"ml-0 rounded-r bg-gray-900 text-white w-12 h-12 leading-1 flex place-items-center justify-center uppercase flex-shrink-0",children:(0,n.jsx)("div",{className:"text-center",children:s?(0,n.jsx)("span",{className:"text-xs font-semibold",children:"Today"}):e.isOnNow?(0,n.jsxs)("div",{className:"text-base font-semibold leading-5",children:[(0,n.jsx)("span",{children:"On"}),(0,n.jsx)("br",{}),(0,n.jsx)("span",{children:"Now"})]}):(0,n.jsxs)("div",{className:"-mt-1 shadow-md",children:[(0,n.jsx)("span",{className:"text-xs",children:i.toFormat("LLL")}),(0,n.jsx)("br",{}),(0,n.jsx)("span",{className:"-mt-2 text-2xl font-bold inline-block",children:i.toFormat("d")})]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 400 x 49, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2937
                                                                                                                                                                                                                                      Entropy (8bit):7.898308872040872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:84F683409C32BB4C978A71D68B8EF605
                                                                                                                                                                                                                                      SHA1:246DAC3BF58E591BFDEDBD6D1946C73F825BA0AD
                                                                                                                                                                                                                                      SHA-256:952FF129745583A40B6D44DC76FD31FC07B641FD250C2AE371143BB1F1E43B22
                                                                                                                                                                                                                                      SHA-512:BBC6A6C4FE40D6E37CD25CEF610A70B5DC00238DDB5A68CDC022DA08E626B563F6564F51EE39C01076FDAC5F7AF826E4A070E4C040A1EFDBCE1F7D467B7AAF1C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......1.............PLTE.............................U"....tRNS..,Po.....b./....IDATx..KS....{..cbc..9!^:......Z*..hi.p...X[?.?.Vw.H.c.[&UW..!..7../...R.]..5/n...z. ">d.](;....b..c......H.x.}....$.....=Z.%..>).3...C..."A\.D_P.m..?.!...*..N....:-.......".f...]...k..............A...3\.J8X.......$.U%.lG.n...........Ke..\..h.=#.)..Z.vD.....\ .......y..H.7U..lZ.2/.n...sY...~F...#h.U...'...E.Ow.2....y..A.@.9.{..L....@.:.*Y....3..?.Gq...on$.&.#.Su...m.8].Q.I5..YJ.....l.2#e..,......x.N.....?a.......o........=.5.....K.......1...7|}"_......FT..p}............){........@....GS.,/...;.....k.xF6.O)..i..?2.*.....|...+ ....}.i.tT.y.YII.L).....a>po....ChY..i.|.....D......iV..o....#...:...J.A . ...X.J.sd......p....D.Y.SV...l.*...E~?*.u..D.C..J.m..h]n.u..2.p....4C].e..5...<....p.=.)%....3..~!i..{..*..Q.......|,...-D..7{g.?. t|.i.-.a.FJ.&R..A..W@/...Dk ....:.>N.4.....D......mn..wcZF...1..}...,[.R3......Y...._.V8..GP/7O.xd.Q.B..Y.....)@.....P.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2388)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2478
                                                                                                                                                                                                                                      Entropy (8bit):5.034348165771743
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:01570D565CE38A15B3FCD8E4A3645D7D
                                                                                                                                                                                                                                      SHA1:B5180C6C99DF05FB6A1BB787E35C64A6EC22CE2E
                                                                                                                                                                                                                                      SHA-256:75845DDD51E5F375F7B7AA868937566EB92118D0EE118CD3154DB1A95D7B8DD0
                                                                                                                                                                                                                                      SHA-512:C27F561D9B1BA2D6F73D0C849E1690C3B10BEAA09BB0D3F7ADA1BB84EEAA37025C39F84108C2B45B963D0A3FA718BD2623788CAB6B94011AFC7FC98BECC63539
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/template/resources/scripts/tnt.navigation.accessibility.7a9170240d21440159b9bd59db72933b.js
                                                                                                                                                                                                                                      Preview:!function(e,t){function a(e,t){e.forEach(function(e){e.classList.contains("expand-children")||e.setAttribute("tabindex",t)})}function n(e){e.forEach(function(e){e.lastChild.classList.add("last-child")})}e.addEventListener("keydown",function(s){var l=s.keyCode||s.which;if(9===l||13===l){var i=t.activeElement,o=t.getElementById("main-navigation"),r=t.getElementById("main-nav_menu"),c=t.querySelector(".offcanvas-drawer-left"),d=t.querySelector(".offcanvas-drawer-right"),u=i.previousSibling,f=i.parentElement,m=t.documentElement.classList,p=t.querySelectorAll("#mobile-nav-left_menu a"),v=t.querySelectorAll("#mobile-nav-right_menu a");if(null!=o&&o.contains(i)||null!=r&&r.contains(i)){if(9===l)r?(a(r.querySelectorAll("a"),"0"),n(r.querySelector(".yamm-fw")&&r.querySelector(".yamm-fw .dropdown-menu ul")?r.querySelectorAll(".yamm-fw .dropdown-menu ul"):r.querySelectorAll("ul.dropdown-menu"))):n(o.querySelectorAll("dropdown-menu")),f.classList.contains("dropdown")&&!f.classList.contains("open")
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15722
                                                                                                                                                                                                                                      Entropy (8bit):6.017420333411174
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:C6DE490951C9EB364F823563C0AC4990
                                                                                                                                                                                                                                      SHA1:9BA9429AA5AB309D36AEA36532B95CCB5C478A88
                                                                                                                                                                                                                                      SHA-256:F9FFC0037720A0BA1795C98C60F3635909D8A96983A24FF2964EDD07E5C14B43
                                                                                                                                                                                                                                      SHA-512:A20EEEEAFCA04597AD5DE5082ADD283AF4EDEDBE8BCB29D041C3887655884ADE0793782D7FF3594C418AD42FEEB388309427068D52D29E0ACA983D2C06E89D1E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"8uS_ZJO0HYSwxdwPtaO1qAw","injector_basename":"sodar2","bg_hash_basename":"7iS30H4CIOlAzWX_-DRl8EqUdjCbSbkytJAMRoxuMII","bg_binary":"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
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10611
                                                                                                                                                                                                                                      Entropy (8bit):5.515587919843095
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:594BD7F71B1FE9AAAF32640B319544AE
                                                                                                                                                                                                                                      SHA1:7EAD835FB0B531BB078B5AE78A6A1F0B43C2D4C3
                                                                                                                                                                                                                                      SHA-256:8AC1FC8CCAC1ED81006C078ABD70B17923A4466E6F2D21A79AD0A57CA2502F32
                                                                                                                                                                                                                                      SHA-512:7B3ADE731CB796B15919EF274EBACCD01F1C34DE24B1988273E356CCCA31A38F0ABCFAA2974710294201D72ECFC161234536BA646B5B2DE091EAAA8AF88F1407
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto+Condensed:700|Open+Sans:400,700,600"
                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v35/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v35/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v35/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4273)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4346
                                                                                                                                                                                                                                      Entropy (8bit):5.1434687692745
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B52376EF53D44180A9CB87D8E351206D
                                                                                                                                                                                                                                      SHA1:9CA222108EEE8E558411565C831C2345AEA69390
                                                                                                                                                                                                                                      SHA-256:076F281A9257AD662F34BADB12393195FDCA0DC2FDE9ACD1F1628B9674A96AEE
                                                                                                                                                                                                                                      SHA-512:8026F37BB16D8D4112C62A0803CDE2A015A76CE8856957EC5585C23FC74DA6BA57DCFDC9D1C1FDD8B7B9F3F2EC22DA5D0E4F139D3F0C8487D9A65068D3CF89A1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/template/resources/scripts/application.3c64d611e594b45dd35b935162e79d85.js
                                                                                                                                                                                                                                      Preview:function tnSaveAsset(e,t){e.preventDefault();var n=document.querySelector(".save-list-"+t.dataset.assetUuid+"-form");if(__tnt.user.loggedIn){for(var a,o,s,r=n.dataset.uuid,i="save-list-"+r+"-btn",l=[],c=0;c<n.elements.length;c++){var d=n.elements[c];"submit"!==d.type&&l.push(encodeURIComponent(d.name)+"="+encodeURIComponent(d.value))}s=l.join("&");var u=new XMLHttpRequest;u.open("POST",n.getAttribute("action"),!0),u.setRequestHeader("Content-Type","application/x-www-form-urlencoded"),u.setRequestHeader("x-requested-with","XMLHttpRequest"),u.onreadystatechange=function(){if(4==u.readyState)if(200==u.status){var e=JSON.parse(u.responseText);a=Array.from(document.getElementsByClassName(i)),e.success?a.forEach(function(e){e.classList.add("disabled"),e.setAttribute("title","Saved"),e.querySelector(".asset-save-icon").setAttribute("data-prefix","fas"),void 0!==(o=e.querySelector(".share-expand"))&&null!=o&&(o.textContent="Saved")}):(a.forEach(function(e){e.classList.add("btn-danger"),void 0!
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 750 x 101, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):70610
                                                                                                                                                                                                                                      Entropy (8bit):7.956387976966811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:AB65AC5C99F26E18C68CAE03E4AD2E98
                                                                                                                                                                                                                                      SHA1:7216A18FDA5811699A1AC5430E201E9B284F5215
                                                                                                                                                                                                                                      SHA-256:8111BE0B0C03327543A951BD0318354B2B6F1F07CD69AF51F0658AEB07828C93
                                                                                                                                                                                                                                      SHA-512:E4F1D9266FB752D0779116D3233CA3F45BBB3BFC14F94C8B4CD9542B1A30AB75F9E175E8293C841DC2B9930A15AF5F852C9725C021EC40369EACF1A141A0B082
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......e............IDATx..}w|\..{..3.fI..cp..1.`z.IH d.../m...$....d7...J`.I0-!T..0..l,7I.eK.,K.......qG.,...'.x....5.;w.9.y..mHk.'.../Bh.. .=.O..!....`.#....JxoY.T..%....>.x..h..Rz.Ji..B.!.~:.w#. .P....{.kmm....QZO%............'..F$%.N5.7.8p`.=.x.0...A.`..w........x|.9...qf.#z.../.\....`...s.....G.c...Ria.P..p0.mo.."..UXK...JT.=.....[...g.Y.n]kk[:..R...^....DF.0..&"..T....\p.B.P.....-_....`......d..1.....R2.%. .</..!..DiC.i..3. os.(...Tj`...uu.@..,.."'..4K(.De.................C..m2..aB..b...f.t.G!_.e[.8j....!.3!..+x...L:m.iY.i`....P..<~....~...!..mP....~.......}E0F..YEo_..?...}......|u.*..N_|....h.1&.$..PB...5.c...v........{[Z..J0....*...[....h...^|../..V.cD.....J..G...s'..B..&...Zvuue3.B.......GE.....;...L.....hP..&L...g. ..s..%...3-......../...lwS..qc.,..@#@...a..E....@k....H.'..f..d.........T.Q....5.\.9[.b...V...p..r...}....&Lhmke.9..m;...U..Z'..%K.<.....@.@k.B.;o..^v..s...)c.c;..l(.J~H.%..A...o...U...../.....;.........?.-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1766)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3904
                                                                                                                                                                                                                                      Entropy (8bit):5.404483735704485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:4DB01AC3EDBA4C69EEF2EC9E3AEC2455
                                                                                                                                                                                                                                      SHA1:FE527270570FAD818AEA59C48BCE0B9C49CA260E
                                                                                                                                                                                                                                      SHA-256:57E2C8A00FF3243B9F08C792D184302AA7D88EDEA67D4967B5398455583B5335
                                                                                                                                                                                                                                      SHA-512:60FE5E738F163A642849AB0ECBBC765EC7A06635ECF7E975B3B008355EB9567922135479D77A774FF03695E50D31266754962014A83A520DD9530EBEDD22741D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://onetag-sys.com/usync/?pubId=598ce3ddaee8c90
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "https://sync.mathtag.com/sync/img?mt_exid=75&redir=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D1%26uid%3D%5BMM_UUID%5D%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING} https://pixel-eu.rubiconproject.com/exchange/sync.php?p=onetag&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING} https://ib.adnxs.com/getuid?https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D98%26gdpr%3D${GDPR}%26gdpr_consent%3D${GDPR_STRING}%26uid%3D$UID https://pixel.rubiconproject.com/tap.php?v=223352&nid=4584&put=aZiYYDRgeKfuV2NA7oPLiKZN_VefUBML4OZoGKHFdqU https://onetag-sys.com/match/?int_id=106&redir=1&ot_initiated=1 https://ssbsync-global.smartadserver.com/api/sync?callerId=5&gdpr=${GDPR}&gdpr_consent=${GDPR_STRING}&us_privacy=${US_PRIVACY}&redirectUri=https%3A%2F%2Fonetag-sys.com%2Fmatch%2F%3Fint_id%3D107%26uid%3D[ssb_sync_pid] https://id.rlcdn.com/711916.gif?ct=4&cv=${G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1406
                                                                                                                                                                                                                                      Entropy (8bit):6.3530807962477995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:A7DAB8889CC35FF42FD7902DFD1C2130
                                                                                                                                                                                                                                      SHA1:5486AC8A5D4421B6F3BF58FAEC75945F86EA6B41
                                                                                                                                                                                                                                      SHA-256:DE218B44C568006F72B0141FDDCAAF813983D26D799084EDA76B862B28349BAF
                                                                                                                                                                                                                                      SHA-512:AFC57B9401B393265AEDD1D112932F085C54DE31FE2D9D34E817DF11084795DEA4579A89FB3AB5BC8B57E4CFAD68228942558708A3C02AD6233CBD18BA4C172F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..............h.......(....... ...........@...............................................................................................mo..WO..\O..ND..XD..K:..O@..PD..PF..nh..................WX..MR..KP..=?..47..4;t.><~.0,x.(.....n...y.\S..........................................................~~..............................................qf..ZX..y...............................................VM..'.....u.PA..............................................UX.."#{...m.nl......w~..ac..wu..................................mh..gd..GL..=B..DH..--..HE................................................................................................................................................................................................................................................}u..................................................................................................................U^..%+v...c.!.l.EP..hn......................................}u..PA.. .....x...j.".~.XO....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4261
                                                                                                                                                                                                                                      Entropy (8bit):7.9414524249849165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FD2A87766F22DBA657B69321692C6F06
                                                                                                                                                                                                                                      SHA1:708EB0A58A850A5EDCB10F8D3A3441C2F73A8434
                                                                                                                                                                                                                                      SHA-256:058AEB426E8BEF465C30FB5EEBAD476EA906ACA873455BBDC6180C300BBC1258
                                                                                                                                                                                                                                      SHA-512:3FEF4DEEC7134FF71CDD6359196888AC7A07F1E265139049C2D9CCF3C16889830A71FB34CE53AB2DA9660D04F84324A9290A074458921AF04B513786506CF2B8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...d...d.....p.T...lIDATx..{....?..._3.L..|.".n....1.'+.qU..&'.n.1.k8.&.u.f7b|n...Y5.9j.D......b.*i%`./@TD...fz`f.Q]Uw.....d...i..9..............h....h....h........D<:.8...L.&..@ W$...=@....GboW]Y..[B...,.....f.X...S.Z`...eJ..".+B.....R.b./.$v...w.Xo.e.F]...G......H.-...H......$....n.....I.:=..a....!.x.k....Z.w.,.\.......GO....TSn.....#.?VK.R-A.x.g.&>8d.t..r.W....D<:....J.0...z$...B*.!.x...6>.d.3...G/....yH".....R.....XE.V.B...F`a%.#..H..m,;!.x.%..r.[.xU.....!.22.>..G_.g.e#$.M}....\...tY.....EH..BH.!ZJ.R.l..-...Z:V...ZI..w.C.U.h.d(..cO.....Jh..)d-..'..l.g9.=....MbZ...8.ez$vW)...D<:..Z...ObK..Z......'..JT..p.J...K.a.$..Ii..2..g......3[..{}.TB.R.OU$."y...V'cA....#.@......a....q.).....kF...y..g.s...}fP...^.+.l.k@.5p.Xa..%q....M.U...-!.V8iR.[...q.3d.U......H.....\.v..w.B~..?3..}B.3l..b7.AC....)..0.U....~.k.-6.#AJ...M.y.a_J......'e...^..>......A...5.<...c......$.sNVYv....*AM`I.<....TE0......g..v......O..&.+..HWB.+..W+
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10797), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10797
                                                                                                                                                                                                                                      Entropy (8bit):5.28620233309364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:61896DF6CB1757C7D1793AA356DBFA3D
                                                                                                                                                                                                                                      SHA1:F09EE590C0913C2D17DAECC2A05493995AF944ED
                                                                                                                                                                                                                                      SHA-256:572FD802CBF459170FAC4567352434FFA9503E88A3309670DACA2EEE675B701E
                                                                                                                                                                                                                                      SHA-512:CA034799942639C100845E59C7398DF963F3B31819F4F95FB6F20AC34664C89DF33050B37127C6B0C9E423DBE3CBD3027E1E427F3C7F10FA475E10CB4BBD8A88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/466-366696e3af292fe6.js
                                                                                                                                                                                                                                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[466],{1210:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,n,o){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},8418:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var o=n(4941).Z;n(5753).default;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=n(2648).Z,a=n(7273).Z,l=r(n(7294)),u=n(6273),i=n(2725),s=n(3462),c=n(1018),f=n(7190),d=n(1210),p=n(8684),y={};function h(e,t,n,o){if(e&&u.isLocalURL(t)){Promise.resolve(e.prefetch(t,n,o)).catch((function(e){0}));var r=o&&"undefined"!==typeof o.locale?o.locale:e&&e.locale;y[t+"%"+n+(r?"%"+r:"")]=!0}}var v=l.default.forwardRef((function(e,t){var n,r=e.href,v=e.as,m=e.children,_=e.prefetch,b=e
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 960x300, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38256
                                                                                                                                                                                                                                      Entropy (8bit):7.970873420760166
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:F1552EEC21F97988380ED00DB81A4966
                                                                                                                                                                                                                                      SHA1:852124C3C07B83335EF7B66853A01BE39C589506
                                                                                                                                                                                                                                      SHA-256:0B9B82F0E9CA6645095A4BADB15C62E4CDFECD86B1D09D6899A019C830559F33
                                                                                                                                                                                                                                      SHA-512:7F2341ED84E98CCE30EC61D32030A599A8A0FB33F903C0ACA16287459834EEDB3CD9EF15623B48E329373E794D097994062AEC094714F732F42D7E25B1CCB7D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/16345149858775191235/6592766407814317453
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................,....".........................................J.........................!..1AQ.."aq.2..#BRb...$3r......4CSs.Dc..d.Tt.................................'.......................!.1AQaq."2.#B.............?..I...%{..a.L..z...P.;.lA.qh..4.v...P....~.A.....cn._).;.l'.-...VUZ...R.......+l.J...@h.$..uE<a..p....S.G..<..ei0Ec.lN.M%..v..@..M...R..=v....$....14.....O.L..#.....-MUeikr...q.6...4...JG.i.Zw;_.Oy.....!....m.ur...=G....Cd.P.....U.V........x...N....SA..a`...q...;..'......t..wR..1Kgf...kSd..C..?.{<..s.....{.k>..=..@x).._.<j....4-.S........p}.[cd..Cp.J.h.l.......f...@..kU....m...dxv0..aeM..Hd..<.`..W9m.w.V...:.[.@.U.\.G.^t..=.Yl....=$....7..~E....._8..c..W-..R.y...S.uS...4.3..m....m.~...<...E.4u.1UC..<[+...N..V....4..IA$..."....d.3G.|..r.}..|...j.;..=.@..y.....5.......7...;..J.....F.H.7.Ep.. .n-.O.w.......7.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2548), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2548
                                                                                                                                                                                                                                      Entropy (8bit):5.215257076700094
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:380EB8C3F62E0FE39D7001685FC0D264
                                                                                                                                                                                                                                      SHA1:07F59CF0B3E3AD113E47256C5FED91873A3D4112
                                                                                                                                                                                                                                      SHA-256:1F13C20255EA256CBBDBE0A63C13FCE3FBE2DE9A211B7A43EAC313511C55E9B3
                                                                                                                                                                                                                                      SHA-512:BC7EE69D410D7026CE4FFE05D0277160F8567D1E2B4CB567D627B3A9A99257BD60B1B959B5744B39E4B3E80CCF89E5F6868CC28B187C896F299A145FDCB0C4B3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/3PoMvjkqDkG69-II8-KyF/_buildManifest.js
                                                                                                                                                                                                                                      Preview:self.__BUILD_MANIFEST=function(e,a,s,t,f,c,n,r,i,d,b,g,m,o,u,k,h,j){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":[e,a,i,s,c,n,d,g,t,f,r,b,m,o,"static/chunks/pages/index-6b7c9277e0bab84e.js"],"/_ComponentWrapper":["static/chunks/pages/_ComponentWrapper-8a6fff01117bb480.js"],"/_error":["static/chunks/pages/_error-7b96dd2979d246c2.js"],"/event/[event]":[e,a,i,u,s,c,n,d,t,f,r,b,k,h,j,"static/chunks/pages/event/[event]-654443a2673a1b9e.js"],"/framed/[frameConfig]":[e,a,i,s,c,n,d,g,t,f,r,b,m,o,"static/chunks/pages/framed/[frameConfig]-35b0d0b2b4194319.js"],"/framed/[frameConfig]/button":["static/chunks/pages/framed/[frameConfig]/button-4b2fdd7ba03eb1be.js"],"/framed/[frameConfig]/event/[event]":[e,a,i,u,s,c,n,d,t,f,r,b,k,h,j,"static/chunks/pages/framed/[frameConfig]/event/[event]-b28afed6a81f5e7e.js"],"/framed/[frameConfig]/event_widget/[event]":[e,a,s,n,t,f,"static/chunks/pages/framed/[frameConfig]/event_widget/[event]-1361ccb8a7bb59fc.js"],"/framed/[frameConfig]/preview
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2659)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20115
                                                                                                                                                                                                                                      Entropy (8bit):5.528090083534376
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D6967F48CE428729A12E5226561181DE
                                                                                                                                                                                                                                      SHA1:56C61FCBC33BFE3D27057BF7AE6EE03D1F7DF99E
                                                                                                                                                                                                                                      SHA-256:7A778EBCAE153771E99DD12D32647DC138E5C624303806B95F2563975C401D7E
                                                                                                                                                                                                                                      SHA-512:7CE45DFBEA6DB8F8508CD79699F9BF362080DDC94C10D7E236ACCB52666C0D2313CEF2E035DBC55099B86BA74EBBF8EA348185EA64FD3AE43DD903742C367284
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20230719/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                      Preview:(function(){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .'use strict';var l=this||self;function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function q(a,b,c){q=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return q.apply(null,arguments)}function ca(a,b){function c(){}c.prototype=b.prototype;a.O=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.P=function(d,e,f){for(var g=Array(arguments.length-2),h=2;h<arguments.length;h++)g[h-2]=arguments[h];return b.prototype[e].apply(d,g)}};var da,t;a:{for(var ea=["CLOSURE_FLAGS"],u=l,fa=0;fa<ea.length;fa++)if(u=u[ea[fa]],null==u){t=null;break a}t=u}var la=t&&t[610401301];da=nul
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):53044
                                                                                                                                                                                                                                      Entropy (8bit):5.438374620694402
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                                                                                                                                      SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                                                                                                                                      SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                                                                                                                                      SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=3251&pub_id=1503928
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2742
                                                                                                                                                                                                                                      Entropy (8bit):7.851519247502302
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:C2C26AC82E5F0CE6F1960A4E01528030
                                                                                                                                                                                                                                      SHA1:F3E8D1503E3890E96B6EDB71B38C821977DB4A25
                                                                                                                                                                                                                                      SHA-256:A65A4FB77552EFB8699C5FDD26BE815008961772549D15C807A6BF1F06837266
                                                                                                                                                                                                                                      SHA-512:2E51008F17C083361649DCED3FF06DF02869E7614F419F98896A1120F7432D2839F9DA057EA3522AA2C8CE9FE6000966B88CFCC556FD72B78CC822324FD4909B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/content/tncms/custom/image/e316411e-ddd9-11e8-a07c-ab6333fe670c.png?resize=400%2C49
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../....G0..?...aS%P..7....B`.?.l....m....t..%..a.J2>X..T)..#,......e..E....)y..UG...8.}........?.$.s.?..^..|.....^.G...8;....^...a.K*..v....BR..u'......w...g....*.8.KZzV.j.I:..T?.[I.q..*......3j-U.Q.8.JR.4.y......K)....I..-{.<._.gM4.vR.}.X|.R S..].L..L...&~,^K...S=b?.L.ib.$I..T0..<..Re`.'.............VJ...c..R.M.<f8..vZ......G.."l...^..$..F..H.......l..L..X...qlb....!I .c.1./.....h.`.w..lB'....B>n6..m6...6.?R.f...8.6.M8j!......x.G@.M..\.....o^.d7..p}ss....M......g....=......*_w....t..!sI...XKKl+.\I........T..2..^..J.......rCl+o..%..Uu.Wrk.......&.p...U.D.. .~.K...b.U....Iu/...B\.+e....+.jI)d....2..R.+I.T.l..9.^......K....>..2..P.2.Z.p.3.+....~.V.I.J..C....t...4*O...a...W.....b._..R..T8.X.>....{-O.wJa....W)..5X.......M...s.%.}.V2......J.v:...Q....N..~.V...B.K.|...L!.(.g.9lU..59`n..AY.)........J.[...6...j.cR`......V..s...G.|.Rl..I!.>.L.]...~....#-.V......5..*.].rxf...$).s..y...............W..#V*q..O.O..P34..'..o.s[4..]m..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26718), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):26718
                                                                                                                                                                                                                                      Entropy (8bit):5.327397695176362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:3E4B5CA9335207B35965DA6BEFE4FA30
                                                                                                                                                                                                                                      SHA1:D2B7BFE82BE0CD8F88C1AA4CC3917BA5C1086D97
                                                                                                                                                                                                                                      SHA-256:68B286891E1AAFAE923669EC44E643CB71F4505A27AACE60078E0DAF9088A75A
                                                                                                                                                                                                                                      SHA-512:D9C142A93159B339CC3393BE5DD7E164A16AD477E1BBC5A2EAEED530983381D283524DEBDF67307F180E305C832477BA0B91A2259A968B36A3E5832CAF36C0D9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/390-6a05053c1843cd11.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[390],{2362:function(e,t,n){var r=n(5893),a=n(1163),s=n(1664),i=n.n(s),l=n(1043),o=n(3397);t.Z=function(e){var t=e.event,n=e.href,s=e.children,c=(0,a.useRouter)(),u=(0,l.v9)((function(e){return e.baseUrl.value})),d=(0,l.v9)((function(e){return e.frameConfig.value})),m=(0,o.k)(n,u);return t&&c.asPath.match("[event]")&&(null===d||void 0===d?void 0:d.disable_details_page)?(0,r.jsx)("a",{target:"_blank",href:t.mainLink,rel:"noreferrer",children:s}):t?(0,r.jsx)("a",{href:t.absoluteHref,onClick:function(e){return function(e,t){e.preventDefault(),c.push(t)}(e,m)},children:s}):(0,r.jsx)(i(),{href:m,children:s})}},958:function(e,t,n){var r=n(5893),a=n(1664),s=n.n(a),i=n(1043),l=n(3397);t.Z=function(e){var t=e.href,n=e.children,a=(0,i.v9)((function(e){return e.baseUrl.value})),o=(0,l.k)(t,a);return(0,r.jsx)(s(),{href:o,children:n})}},6280:function(e,t,n){var r=n(5893);t.Z=function(e){var t=e.children;return(0,r.jsx)("div",{clas
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (323), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):323
                                                                                                                                                                                                                                      Entropy (8bit):5.034947930011806
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2545310E62BFFD7152E2FC1F1324763E
                                                                                                                                                                                                                                      SHA1:D561855C7DC8C4D292AEBE15886E2C561FD7B3D4
                                                                                                                                                                                                                                      SHA-256:2162DA0BA66A3469D4FCD38ABE9D9C8FD1DEEA52D2AD81531352288651E5BE08
                                                                                                                                                                                                                                      SHA-512:EAB2F1A1A7A7E93C386D8F19A15673030C357305A7E56C470E68D02A5C7661CEA7D02B230700158A7B09E7F2E8518A987B8A24870AEE223BAE29C70262FA02ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://router.infolinks.com/gsd?evt=afterGSD&pid=3119781&pdom=www.caswellmessenger.com&purl=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&jsv=1870.002-3.027&ref=discoverevvnt.com%2F&_cb=16902975210710
                                                                                                                                                                                                                                      Preview:window.$ice.event.fire('afterGSD',{rid:'4736961a-7a2e-44a5-9559-16049d83dd5e',rs:'rt3065.infolinks.com',makey:'4f4e4c504f4c47504f4a4d504647514f48474e4c47464f4c4f4d47485169727e71',ms:'4018',prs:'s,o,p,d,x',cks:{cuid:'e6d3aa45-6a4d-4670-81f7-5a044a418b2b'},scl:false,wd:{contentWidth:800},cfg:{itl:0.1,xbtn:0.1},wsid:'788'});
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4232
                                                                                                                                                                                                                                      Entropy (8bit):5.395709459389167
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:7DE12DFFCD11573673306D73300F4F8B
                                                                                                                                                                                                                                      SHA1:47E63D0294D6362E73CDB7DEA0FA28C6FE1469F2
                                                                                                                                                                                                                                      SHA-256:3D2B34675FD418A1B23C652FA791F4875CCC12860D9B4B6EC8AE4AA09D51EC1E
                                                                                                                                                                                                                                      SHA-512:35C726E3EB93F8DF7C036FB443C859E78F4919F3251FFCBB3CA70BDA6B9989D90FAF02A88E46AA155C95BD0B10C6328C24140E4AC7AB84EF0E1AA5CA87D4D63C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C700
                                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-03FF
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6393), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6393
                                                                                                                                                                                                                                      Entropy (8bit):5.27260961292275
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:99B9CEA42D224F925DC6EC5A68C473D9
                                                                                                                                                                                                                                      SHA1:FAA37FFDF0BC12E520BBC1E4B4D8C8E54AED9F65
                                                                                                                                                                                                                                      SHA-256:1E7F02CFAF8BC03D7DA9A5CE0A26AD7550CFE48F8C52DF0C9DC5316BB00500BA
                                                                                                                                                                                                                                      SHA-512:9DCBFAACC9269DDB399EB1F634F292049DF52B290B92FCF10D9DE5C5AA46EF73DD520AA4DA81E6D06747CF93C634D76B7C4DDBE9090BCCBB1E0B0869BEE456EC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/761-3530ffbbca139edb.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[761],{5644:function(e,t,n){var s=n(5893),r=n(9583),a=n(6666),i=n(2600),l=(n(7911),n(554),n(1620));t.Z=function(e){var t=e.event,n=e.horizontal;return(0,s.jsx)("div",{className:"flex flex-col h-full",children:(0,s.jsxs)("div",{className:"flex-grow",children:[(0,s.jsx)("div",{className:"absolute top-2 z-10",children:(0,s.jsx)(i.Z,{event:t})}),(0,s.jsx)("div",{className:"absolute top-1 z-10 right-0",children:(0,s.jsx)(l.Z,{event:t,count:1})}),(0,s.jsx)("div",{className:"h-40 relative image-placeholder",children:t.imageUrl&&(0,s.jsx)(a.Z,{url:t.imageUrl,alt:t.title})}),(0,s.jsxs)("div",{className:"w-full h-auto",children:[(0,s.jsx)("div",{className:"mx-2 mt-2 text-base ".concat(n?"h-10":""),children:(0,s.jsx)("h3",{className:"font-bold line-clamp-2 leading-5",children:t.title})}),(0,s.jsxs)("div",{className:"flex flex-row text-xs m-2 text-gray-600",children:[(0,s.jsxs)("div",{className:"flex-grow line-clamp-1",children:[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (457)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):532
                                                                                                                                                                                                                                      Entropy (8bit):5.273287655514557
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:07A0184D567B273CC17F1FDDAF4F3E85
                                                                                                                                                                                                                                      SHA1:BE899862EEC37D28D51852900A130D7004FC6269
                                                                                                                                                                                                                                      SHA-256:321FB426CA5F214A70F2FAF9F9DED0E9332A1D134C0279983CB821D50C94B7F2
                                                                                                                                                                                                                                      SHA-512:B0474A43829AE0B728FC5B6585810D21DCEBD17A046C4E73C5CCC8D3CC83DE33E0626BD313BD080905E7C8856A65FA1AEBF9C3B72EC7066C6887E842E85CFDCF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/block/resources/scripts/user-controls.578df3df79d812af55ab13bae47f9857.js
                                                                                                                                                                                                                                      Preview:window.__tnt=window.__tnt||{},function(n,t){function r(){var t=Array.from(n.querySelectorAll(".user-controls .tn-user-avatar"));t.length>0&&(__tnt.user.loggedIn&&__tnt.user.avatar?t.forEach(function(n){n.innerHTML='<img src="'+__tnt.user.avatar+'" class="user-icon" alt="user-icon">'}):t.forEach(function(n){n.innerHTML='<i class="fas tnt-user tnt-fw user-icon"></i>'}))}"loading"==n.readyState?n.addEventListener("DOMContentLoaded",r):r()}(document,__tnt);.//# sourceMappingURL=user-controls.578df3df79d812af55ab13bae47f9857.js.map
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4152)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4153
                                                                                                                                                                                                                                      Entropy (8bit):5.784017846706623
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E1AE8E37512DD484B40D3B1E1397CDE3
                                                                                                                                                                                                                                      SHA1:0E6460F406989A937CC13D0813165E55A87D38BB
                                                                                                                                                                                                                                      SHA-256:305281F47A6FF37FBACA0CC5EDB707C8D6D1B7896CEF8F1CC695E2E4CEB60E06
                                                                                                                                                                                                                                      SHA-512:F08C8E657E5DA21A587A2053C213614D7B2C96658EAA98904A8501245F084AB76D139A2F7B43EEAADD4A3F1CF90B29AE738B583D5C303F6E625DE7EDA200FE1C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://resources.infolinks.com/js/infolinks_main.js
                                                                                                                                                                                                                                      Preview:eval(function(p,a,c,k,e,d){e=function(c){return(c<a?"":e(parseInt(c/a)))+((c=c%a)>35?String.fromCharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('(14(){6(5.24){10}5.24=1g;7 L=9.1O("2h");7 W=M("3k");6(W&&W===3d&&15.1k()>=0.4){10}6(5.1i.3g=="3m-1U-21.1b"){j();10}7 Y=5;19{6(5.11&&5.11.1i&&5.11.9&&5.11.9.1h&&5.1J!==5.11){Y=5.11}}1c(p){1z.1E("1l 1W 2k 1e 21 2v 36 2u 1W 3t 2P.")}7 h=2R.2y.2o(),Z=14(r){12(7 s=0,e=r.y;s<e;s++){6(h.1w(r[s])!=-1){10 1g}}10 1Z},T=Z(["2Z","2H","2r","2w","2M 2A","3u 2B","2n"])?"2x":"",a="1M"+T+".17",C=5["2E"];7 q=M("2F");6(q&&T){10}7 B=M("2i");6(B&&!T){10}14 c(){19{10 5.1J!==5.11}1c(i){10 1g}}14 M(e){10 5[C+"2K"+e]||5["1S"+e]||5["2L"+e]||(5["w"]&&5["w"][e])||1r}14 R(u){7 t=u.1Q(/[&]/);12(7 s=0;s<t.y;s++){7 e=t[s].1Q("=");6(!e||e.y!=2){2c}7 r=1F(e[0]);7 v=1F(e[1]);5["1S"+r]=v}}7 g=5["$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (693)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):732
                                                                                                                                                                                                                                      Entropy (8bit):5.250407629492537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E6147523B7396AAD764A752DFC6BE7F7
                                                                                                                                                                                                                                      SHA1:22B6719BFB0FE1AAAD21FB3511F130E83839AB56
                                                                                                                                                                                                                                      SHA-256:A5230196DF9A4E9F6382C504668862EFC8E25C1EC093C7DC997FBEDB4B3EC54E
                                                                                                                                                                                                                                      SHA-512:B4398AECFCE57041267675D8B208E903B2DF7735E00E17875AE17B84FF7BD9019888A8B1EF066E4701E297063FB51DAC8560858858C90C7FB2B5B4C6DB4126C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/gh/prebid/shared-id/pubcid.js/docs/pubcid.min.js
                                                                                                                                                                                                                                      Preview:(()=>{const o="pubcid.org";function e(o){return o?(o^(window&&window.crypto&&window.crypto.getRandomValues?crypto.getRandomValues(new Uint8Array(1))[0]%16:16*Math.random())>>o/4).toString(16):([1e7]+-1e3+-4e3+-8e3+-1e11).replace(/[018]/g,e)}window.googletag=window.googletag||{cmd:[]},window.googletag.encryptedSignalProviders=window.googletag.encryptedSignalProviders||[],window.pbjs=window.pbjs||[],googletag.encryptedSignalProviders.push({id:o,collectorFunction:function(){return new Promise(((n,t)=>{const i=pbjs.getUserIdsAsEids().filter((function(e){return e&&e.source==o}));let r=i?i[0].uids[0].id:e();window.localStorage.setItem(o,r),r?n(r):t("Setting local storage failed")}))}})})();.//# sourceMappingURL=pubcid.min.js.map
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15860
                                                                                                                                                                                                                                      Entropy (8bit):7.988022700476719
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                                                                                      SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                                                                                      SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                                                                                      SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                      Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61627)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):82955
                                                                                                                                                                                                                                      Entropy (8bit):6.152391622026425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1AEB4442A32133347698D884728300F3
                                                                                                                                                                                                                                      SHA1:BF38BCE153B97196B2CFD42C76BC5AE4878039FA
                                                                                                                                                                                                                                      SHA-256:758A3769AD28FE846110654DF3EB3FDD901015B36A160D80270403483F7324BF
                                                                                                                                                                                                                                      SHA-512:B8BFA600E28D61802EE9A116FD42394CBB8FE11874C331808C66798BEA5977BC057F8EFABC811C6BE5AFF7307B4D3993870A08C9C57EF6BC5A2BA208BBFF05F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6373315980741255&output=html&h=90&slotname=4828246007&adk=444658243&adf=3279755402&pi=t.ma~as.4828246007&w=728&rdp=false&format=728x90&url=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&ea=0&alternate_ad_url=https%3A%2F%2Frouter.infolinks.com%2Fdyn%2Fsrh%2Fadx%3FhookId%3Dx_IL_INSEARCH&wgl=1&uach=WyJXaW5kb3dzIiwiOC4wLjAiLCJ4ODYiLCIiLCIxMDQuMC41MTEyLjEwMiIsW10sMCxudWxsLCI2NCIsW1siQ2hyb21pdW0iLCIxMDQuMC41MTEyLjEwMiJdLFsiIE5vdCBBO0JyYW5kIiwiOTkuMC4wLjAiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMDQuMC41MTEyLjEwMiJdXSwwXQ..&dt=1690297554198&bpp=3&bdt=113&idt=73&shv=r20230719&mjsv=m202307190101&ptt=9&saldr=aa&correlator=2523143402712&frm=23&ife=1&pv=1&ga_vid=33912213.1690297554&ga_sid=1690297554&ga_hid=135215665&ga_fc=0&nhd=1&u_tz=120&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=268&ady=1023&biw=1263&bih=913&isw=728&ish=90&ifk=527778732&scr_x=0&scr_y=200&eid=44759927%2C44759842%2C44759876%2C44788441&oid=2&pvsid=1649280869326373&tmod=1048364686&uas=0&nvt=1&ref=https%3A%2F%2Fdiscoverevvnt.com%2F&loc=EMPTY&top=https%3A%2F%2Fwww.caswellmessenger.com%2Flocal-events%2F%3F_evDiscoveryPath%3D%2Fevent%252F122876x-junior-chef-camp-international-week&fc=640&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C728%2C90&vis=1&rsz=%7C%7CE%7C&abl=CS&pfx=0&fu=4&bc=31&ifi=1&uci=1.13phz9smi9p&fsb=1&dtd=80
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><script>var jscVersion = 'r20230719';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;align-items:center;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;border:1px solid #E5E5E5;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><style data-nl="bannerAThrone" data-ns="ns-qv4mc" x-phase="assemble">.ns-qv4mc-l-bannerAThrone{opacity:.01;position:absolute;top:0;left:0;display:block;width:728px;height:90px;}.ns-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 15 x 16, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):554
                                                                                                                                                                                                                                      Entropy (8bit):7.061938857889914
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:1EB1EDBE7047DE530BD7F5B13E0C6424
                                                                                                                                                                                                                                      SHA1:E708D803A471622119EEC8DD2710796BDD0DD9BF
                                                                                                                                                                                                                                      SHA-256:31EFEB7BD7AC7560D47CC93DEBC722A4B1C1925F261151B1EE5601CB3CC8C0C5
                                                                                                                                                                                                                                      SHA-512:B36B780A81B17EC94FB6F80A4CE717EFD024255152AFEA4B85D1CA49C2031C9AC468118FE30D9AFF6BCCAF0BC3646EFAF9E3554AB8E956B988B1C1F73BEB2F76
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............Q......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b.Z{......L....@...@. ...p.;[..;......=H.H......M.." .....Y...aF...P"...|.2^.......%Pk-HK,...i.. ...@.5@...S..r...H;.....R .....:...X..I.....%w..+@..a&|...@,..|..K.... ..>..)._`...> ......%.5.$...... .{@.7...&.....@.O.i.*.,.."......@.,...D ..N..K,.H..._....0..8.@A^.4..`..~..<.X...@....XT..bq....x7.m@....X..f.........X...@.;....~B........Kn...(.... ..H....i...5Px_.*...@....y..h..Xh2@....@.e@.... ....@...../ ....@.......k.B.....=.x1P.Z.....`.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):190586
                                                                                                                                                                                                                                      Entropy (8bit):5.325785537932638
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:6322C9906FB905AA9510F2692C9B518A
                                                                                                                                                                                                                                      SHA1:8EA9BA975382DB6611B0760EC2CF183763E6C7B7
                                                                                                                                                                                                                                      SHA-256:8032A22CE0E3929967E88DF85BB84D8C9C078BB0B77DD5A816FCC9AAD42364D7
                                                                                                                                                                                                                                      SHA-512:6BFE85E111004539C4DC0BE7DE8A0D012E9E73DFB76D48FC2DBC2046B1A7B2397CA05476233670112761CD81432FCAD0421A21C1CD291B7A5F0BCABEAC178AAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://resources.infolinks.com/js/1870.002-3.027/ice.js
                                                                                                                                                                                                                                      Preview:var _typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e};function _defineProperty(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}!function(){"use strict";try{var appNamespace="$ice",what,$extend,$fn,$create,$root,$infolinks,loggly,event,utils,comm,shared,products,autoPlacement,externalTags,updater,inplayer;window[appNamespace]?window[appNamespace].event.fire("checkQueue"):(what=function(e){return null==e?"undefined":{}.toString.call(e).match(/\s([a-z|A-Z]+)/)[1].toLowerCase()},$extend=function(e){if("object"==this.$root.what(e)){for(var t in e)this[t]=e[t];return this}this.$root.logger.warn("source is not an object",this)},$fn=function(e,t){this&&this!=window&&("function"!=this.$root.what(t)?this.$root.logger.warn(e+" is not a function",this):((this[e]=t).$id=e,t.$parent
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):245094
                                                                                                                                                                                                                                      Entropy (8bit):7.9930304149341795
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:CDE2567F21472121377529214CEEBCE7
                                                                                                                                                                                                                                      SHA1:C93458A61E0C75C39078B3A56F47B5E30534B8BC
                                                                                                                                                                                                                                      SHA-256:B2851DB546547BADF9D338DFF2AD66A2755D1DF0F1D93C63C83A2C48118C2224
                                                                                                                                                                                                                                      SHA-512:7704AB40C3538756572807F77FF74D37F350341F576EC8FB03B5FCF7C1F1FBD4BE31544D3FC21204C086EAD80DFAB92586193E4925151FE2DF573039B32CDABA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....:..[.x....IDATx...w.eYZ....9.\.\.0.i*3.RU...... .0.-..BM.Z.A,.5.3.HhMO..VKtKj..#A.j.F..THx.[UY...J.>.......u.E.....Q...[..s......}J...!..d2..k..J.@&..d2..O..L&....d...d2..}@..L&....d...d2..}@..L&....d...d2..}@..L&....d...d2..}@..L&....d...d2..}@..L&....d...d2..}@..L&....d...d2..}@..L&....d...d2..}@..L&......@.yi.;n...}d2.L&.).=.=)....u.(..\Uh.....k.Q*..><...hY.@Q.;....x.(x}U.0...M....d.Z.m..o..R...x.m9.......5O.5..xK.GO).;...p.g..G....z..>..d2.S.|..~.i..G......z........y.!?...X....};;TZs.ZD..v......pY.Q....7...F#..../o....x.(.P].Oo..(..z...>?wx.sm.oL&....=..l...t..........@.d2..}......F#...|...|.p....1...u.sxH+B+.~.4"l....! ..1..9.6....>..3..I..$....|...o.......J.k.1...9....v......0.mcp"<`O.)..d2...S..R....&.>:..\."..E....<^.. .ykyKUQ.A.-c..~..+.......m....e... .....+E_)>0....g..BQ...3..@Q.n.d...L&...85..Q.G.._.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11083), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11083
                                                                                                                                                                                                                                      Entropy (8bit):5.391483180365406
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:B71B1B7B110B782086C0B7603D60A016
                                                                                                                                                                                                                                      SHA1:301484E6E092AAD7022D7251EFB947B46163EAFC
                                                                                                                                                                                                                                      SHA-256:E8DF1CB70D36F047593D252A7840827B091890D6F622010925312F2CA6F13A49
                                                                                                                                                                                                                                      SHA-512:278623F9BD33FE9F8E5D2B91124A2F63AC27E0ABE1D16DE38EF257BA8EC5A232A8E84B9B346B6F1346341815FB009C2E7CA41450C9A55AD76AF26A80613D23BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/188-6b6313568dd928b2.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[188],{554:function(e,t,n){var r=n(5893);t.Z=function(e){var t=e.children,n=e.color;return(0,r.jsxs)("div",{className:"absolute flex h-5 bottom-0 right-0 font-semibold",children:[(0,r.jsx)("div",{className:"w-7 overflow-hidden inline-block",children:(0,r.jsx)("div",{className:"h-10 ".concat(n||"background-theme"," rotate-45 transform origin-bottom-right")})}),(0,r.jsx)("div",{className:"inline-block ".concat(n||"background-theme"," text-theme text-xs uppercase italic px-2"),style:{paddingTop:"2px"},children:t})]})}},7911:function(e,t,n){var r=n(5893);t.Z=function(e){var t=e.title,n=e.extraClasses;return(0,r.jsx)("h3",{className:"font-bold line-clamp-2 leading-5 ".concat(n),children:t})}},824:function(e,t,n){var r=n(5893);t.Z=function(e){var t=e.onClick,n=e.text,l=e.extraClasses,a=e.cancel,o=e.disabled;return(0,r.jsx)("button",{className:"".concat(a?"border border-gray-300 bg-white":"background-theme text-theme"," roun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 160 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3032
                                                                                                                                                                                                                                      Entropy (8bit):7.879462639804951
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:88C2CDEAA0FF5983588EC9F716AA4E23
                                                                                                                                                                                                                                      SHA1:7F4B81083830CFE67C0519C237308DC4480B8A19
                                                                                                                                                                                                                                      SHA-256:F02E400FF0A541C2BE24448CBC243010E73F944F1C3A1DEFF135454786FF9AC3
                                                                                                                                                                                                                                      SHA-512:AF27A2200E967E78B8A17D9FA68CD809FF458666A28EF078EB9C40766F632D4033296D6D799D7C5F634DA6C19F52AAC2A91BFEEC94EC75B99D0119159BD5E434
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......P.............PLTE..O.....k........\.....}....!..k..=.....!.....I...............5.....M..&....@........b.....K..x........[.......................{.........................G.......................................n....................B...........j...................._...........................}....W........-.............|x...}.ju.h................{.vmq~y.~u.}w.zt.wn(sp.tk.ok.nd.lh.le.hb.f\#g_.b`.YOO\T%]Y.]Q.WR.VL$UN.RP.SI.MH.NB.LH.CA:F9GE:%B@.D;.A;.>;.732<4.80"85.4+)5..10.2)..,./(.,##+%.,'.& .#.....! .!.%........ ..$.................................J...tIDATx..w.W...Wm.KW.....b.....;)..h.b#... .cP(....v)..).th..Nv..............gO...=.6.w'..{....{........u.?`...o...wL.>1..=..% .}...a7lNc<..h..........|... h5..'.5:...}} 1...E...M.`.x.!......b./4.........h..8A...-R....*..)e.....l..z.....P..d.......LT._!.h..K.|.k.O... .).E...j`..l(../.2....].?..H..`.i.. .]...X.....q.V5..q 3H..b,.i'X...`......V-.L..4.|.$..Xl}-.@.......'.....L....|..@...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1858), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1858
                                                                                                                                                                                                                                      Entropy (8bit):5.087609545261154
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:4D5ACBF33F4A0592AC0515DB92FE88E6
                                                                                                                                                                                                                                      SHA1:013A8A7B7903FB818E587CE67EFF360F8FB67DF7
                                                                                                                                                                                                                                      SHA-256:A695B8B12C7D88355D0B1B33D6C643A7913BCFBEAE91553BD7560019188B1032
                                                                                                                                                                                                                                      SHA-512:644E53D92EF630869C832FD5307D80223E626D1DAFAAB4AA1A3FBE3930069E79050EF5906B6F8060B37498F03ED7D2DC24E4BBFE54A5250FC66A4152E484B84F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.prod.uidapi.com/uid2SecureSignal.js
                                                                                                                                                                                                                                      Preview:(()=>{"use strict";({551:function(i,e){var n=this&&this.__awaiter||function(i,e,n,o){return new(n||(n=Promise))((function(t,r){function d(i){try{u(o.next(i))}catch(i){r(i)}}function c(i){try{u(o.throw(i))}catch(i){r(i)}}function u(i){var e;i.done?t(i.value):(e=i.value,e instanceof n?e:new n((function(i){i(e)}))).then(d,c)}u((o=o.apply(i,e||[])).next())}))};Object.defineProperty(e,"__esModule",{value:!0}),e.getUid2AdvertisingTokenWithRetry=e.__uid2SSProviderScriptLoad=e.Uid2SecureSignalProvider=void 0;class o{constructor(){this.registerSecureSignalProvider=()=>{const i=this.retrieveAdvertisingTokenHandler();i?(window.googletag=window.googletag||{cmd:[]},window.googletag.secureSignalProviders=window.googletag.secureSignalProviders||[],window.googletag.secureSignalProviders.push({id:"uidapi.com",collectorFunction:()=>n(this,void 0,void 0,(function*(){return r(i)}))})):console.warn("Please implement `getUid2AdvertisingToken`")},this.retrieveAdvertisingTokenHandler=()=>"function"==typeof wi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2564
                                                                                                                                                                                                                                      Entropy (8bit):7.902353811425207
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:5D68A1512216502B9DC169F76908662B
                                                                                                                                                                                                                                      SHA1:8223CCE7C62E5A52E13D2016341F95BE770481EE
                                                                                                                                                                                                                                      SHA-256:A8F8F5C16F8DB1E65548A34D98731A03A967A1765D18CB0F5D6AEAD574F0DB6B
                                                                                                                                                                                                                                      SHA-512:520E7A7BEA2E7DAF38ADB0D3EA4B36C744163B4B0A65512B61700E308C595C614E1B84E247B87F0ACDD173F1B3B834242009ACF06091B0613923D90593F9A90B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/content/tncms/custom/image/e71ad460-fca5-11e8-9895-eff19760f2b4.png
                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../........&EJU.U..C.D@...ow...4...6.>..S.-\{q/.*W9Q..G.mU.}n.;...Y.v........)..".......#F-!.....AM. ....8.q..(;.R..!...8....V.rN....."ix'~..R.....f,..:[I.o.!FOm..N....T......K..*f..@DV.YS.^.h.!1U.... ..."..%"....uJ.D....L....g)+w:...8a..(..('......p+..0.......8.....Vg.Z5...#..sQ.~>.SK.a.U..;h..AX0.k...=....2|h.#N.........W...+..k.._....3......'|...=........Z..M[.|....8I...#d}.....m..Z./.U.rb..6.....CX.Y...+.L..n.H.......p...mq..I.{....:..m......r$J......Hga..@.F....8...@..'C....Q...\..m....X.m.Z...Y...z...O...}....A.Zx....&N.2.8.p..'...=.9...n..e..)e.OD..M{zJy. "...AT..8d92....t9,..&.E..o./...%.S4.N.....[..m44...K......2..Jc.U>...P..?V..L.....t...[.Wj.Gv)PI.2....a..(.K.k......-\.H..v..CRU'.K.k..8r..vb.....s.2]tE]_[.3@.q\"......I.k.m.Z..V2\.......&....(.k.?....0....O...T..7...h..b.kn.. ;....W....XH%.j.....Fx.O.Sb$S.YP.ZS..,.C.0..i.....Q...$..%?.$..S.3%)......YI..0....K.W...i.....Nf.....,3.Y.|i.....s..v..:L)s.q.r...$.$?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):107213
                                                                                                                                                                                                                                      Entropy (8bit):5.25449465980561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:FA900885FD8FC4FB0C5173E831CC6174
                                                                                                                                                                                                                                      SHA1:8BCDA4D0C70D7189DFBF8CEA54783AD6AB555CD6
                                                                                                                                                                                                                                      SHA-256:889F22C89985D5D524E22A4A3BA00EFFD6D587D1598C027E2C942F29DF388A34
                                                                                                                                                                                                                                      SHA-512:DA7B1DC943B13C26A3763A39F0D2CF666D9D8BF8D84D50B44D02431BB99242A773A07B0AA07E454B18041D5688B69E57EAA104782BB6802209971C63D327EC3A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.segment.com/analytics.js/v1/YNwPRuYDOjrAr7O9PCSVIw1QoK0Oimn6/analytics.min.js
                                                                                                                                                                                                                                      Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function u(t,e){o.Facade.call(this,t,e)}e.Alias=u,i.default(u,o.Facade),u.prototype.action=function(){return"alias"},u.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5857)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):251392
                                                                                                                                                                                                                                      Entropy (8bit):5.5652863672861335
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:6FEDDDE0FCFB75187C85227F4A5D34F6
                                                                                                                                                                                                                                      SHA1:35DB540E8B0F4C10ADD6AE1F6435D2E3F7B82C40
                                                                                                                                                                                                                                      SHA-256:019198B7679D3707FFACF8FC7E4770F8A610A53B3D26F68D854FD234EED44724
                                                                                                                                                                                                                                      SHA-512:EB5F66CF3C6024C2115AE0D73C7CA102E75095C10E6E6AE09AF5D4F603FCD43C23E25C9CA2456763A49CCFADD90CD4BF92AAD99BD2F1E6AA73E0E473364C68F5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-4T2EB147B8&l=dataLayer&cx=c
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-4T2EB147B8","tag_id":18},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-4T2EB147B8","vtp_foreignTldMacroResult":["macro",2],"vtp_isChinaVipRegionMacroResult":["macro",3],"tag_id":17},{"function":"__ogt_ga_gam_link","priority":10,"vtp_instanceDestinationId":"G-4T2EB147B8","tag_id":16},{"function":"_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):156172
                                                                                                                                                                                                                                      Entropy (8bit):4.891202045890467
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:613DF55FD95727954B40F1356C568D14
                                                                                                                                                                                                                                      SHA1:6772DC6FB99FF5C1124A1F77C4AE70B860078465
                                                                                                                                                                                                                                      SHA-256:8266A4B7CE3C21C71E7172D5C5301B6D4CA5B481BB0934C6D7A3FF4298021D8A
                                                                                                                                                                                                                                      SHA-512:5826CFE3FF89003A8F6DF868078FB5D0BF8FED7482DBF1C6C0AF1109429B21131C05516C4F7EF85E66165B77C4CE4B5E6946A1A3F02B89134CD5D5A2CCF769F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/template/resources/styles/layout.1c08896d72c8c45dbef4582e8cbd2689.css
                                                                                                                                                                                                                                      Preview:img{-ms-interpolation-mode:bicubic;image-rendering:-webkit-optimize-contrast}body{overflow-x:hidden}iframe{border:0}.tnt-fade-out{visibility:hidden;opacity:0;transition:visibility 0s 1s,opacity 1s linear}.tnt-underlay{position:relative;top:50%;width:100%;z-index:0;text-align:center;font-size:24px}.container{width:100%}@media (min-width: 768px){.container.has-wallpaper,.has-wallpaper .container{width:750px}}@media (min-width: 992px){.container.has-wallpaper,.has-wallpaper .container{width:970px}}@media (min-width: 1200px){.container.has-wallpaper,.has-wallpaper .container,.container{width:1170px}}.container_fluid{padding-left:15px!important;padding-right:15px!important}.tnt-grid,.layout-grid-container.defender,.layout-grid-sub{grid-column-gap:30px;grid-row-gap:0px}@media screen and (min-width: 992px){.layout-grid-container.defender{display:-ms-grid;display:grid;-ms-grid-columns:140px 1fr 300px;grid-template-columns:140px auto 300px}.layout-grid-container.defender .colspan3{-ms-grid-colu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1321)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17314
                                                                                                                                                                                                                                      Entropy (8bit):5.342134706855769
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                                                                                                                                      SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                                                                                                                                      SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                                                                                                                                      SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):95
                                                                                                                                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15086
                                                                                                                                                                                                                                      Entropy (8bit):1.3126921580307214
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:21B739D43FCB9BBB83D8541FE4FE88FA
                                                                                                                                                                                                                                      SHA1:3C6515EC6484C499ECD0FBF89A6E2CBAB5CA4EB6
                                                                                                                                                                                                                                      SHA-256:B9E0C239B57DFB2242F8A888C2702E0B121279EC88D6AEF0ACFB196E48ADF311
                                                                                                                                                                                                                                      SHA-512:9EF0A08AD9BA9A8166DB1B32623390555BBC04ACD38D0F6BD6CED4B0A1D7E634E7EFE3009142E1225F02864A70F9A21B56A8A773EC5D08079FED772924C8B1F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .............................................................................................................................................................................................,,,.===.MMM.]]].eee....................3........................###.333.DDD.SSS.___3................................................&&&.777.EEE.ZZZ........................;............................&&&.444;............................................................???................................(...........................(.......................................v...................v...............................................................................................................\...........\.......................................................................................................................:...:......................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42169)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):42246
                                                                                                                                                                                                                                      Entropy (8bit):4.903601869260009
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:54360D8AFEF46864845C125C4EA341A7
                                                                                                                                                                                                                                      SHA1:4AC616E760F7C64AFCF97033EDD878992B315F8F
                                                                                                                                                                                                                                      SHA-256:F5069584CE49D3443299D9A275B0924A94F054EC25DABFCBC2118D2425DDA672
                                                                                                                                                                                                                                      SHA-512:2CFDCA126FD009935D7BDCF1C7750AFDCF26D680FC23AFE7E7B6AB5425B0B78C25ADC4AE95017E6B5055DB5830B121D2A55F36E5678EED8AF929F8FAAD402237
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://bloximages.chicago2.vip.townnews.com/caswellmessenger.com/shared-content/art/tncms/templates/libraries/flex/components/themes/resources/styles/theme-basic.a7351649a9c39f0af7c6d288a87ef140.css
                                                                                                                                                                                                                                      Preview::root{--light-gray:#595959}.navbar-toggle{background-color:transparent!important;border:none!important;box-shadow:none!important}.navbar-default .navbar-toggle:focus,.navbar-default .navbar-toggle:hover{background-color:rgba(0,0,0,.1)!important}.navbar-default .navbar-nav>li>a{font-weight:700}#site-top-nav-container .nav>li>a:focus,#site-top-nav-container .nav>li>a:hover,.navbar-default .navbar-nav>li>a:focus,.navbar-default .navbar-nav>li>a:hover{background-color:rgba(0,0,0,.1);border-radius:0!important}.navbar-default .navbar-nav>.open>a,.navbar-default .navbar-nav>.open>a:focus,.navbar-default .navbar-nav>.open>a:hover{background-color:#fff!important;color:#333!important}.dropdown-menu{border-radius:0}#site-top-nav,#site-top-nav-container{line-height:36px;height:40px}#site-top-nav-container ul{margin-bottom:0}#site-top-nav-container .nav>li>a{padding:4px 8px}#site-top-nav{padding:0 5px}#site-navbar-container .navbar{border-radius:0;border:0}#site-navbar-container .navbar-dynamic{bor
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3472)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):231731
                                                                                                                                                                                                                                      Entropy (8bit):5.554601509975253
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:8FA629ECBCC6461C5AEB8F67F215DB10
                                                                                                                                                                                                                                      SHA1:58700F9AC723537539D24E372FCF2288BC3065E9
                                                                                                                                                                                                                                      SHA-256:F8C0479EDEEB00A3C69E983CC8DE0EA369C685987C2CE370B7439DE78D05B597
                                                                                                                                                                                                                                      SHA-512:05FAE9B1FFFF94E2FBA39D847F825949505FBA9316B5B3836D68A7B454138EAE62C54B8C94051C3AA10824F580C7799E52F7A71C6A708E400C766148B3A28842
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-12M2XZC8V4&l=dataLayer&cx=c
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-12M2XZC8V4","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-12M2XZC8V4","tag_id":3},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-12M2XZC8V4","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-12M2XZC8V4","tag_id":6},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-12M2XZC8V4","tag_id":7},{"function":"__ccd_em_scroll","vtp_includeParams":true,"vtp_instanceDestinationId":"G-12M2XZC8V4","tag_id":8}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65527), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89303
                                                                                                                                                                                                                                      Entropy (8bit):5.416282718022948
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:BB4EEC0471BD4468E60A08A79145A82C
                                                                                                                                                                                                                                      SHA1:E86E46D78E8401FB505EE10854B6A3042B30EA9C
                                                                                                                                                                                                                                      SHA-256:955BECD6590CA9099279669E95771CF8D4D519FF8643DC8C398B6DAABA6061A8
                                                                                                                                                                                                                                      SHA-512:53B0CC4B917EB074D683FE660EB79F2AC35B2042942E7997416CD043BBB91639CD01767F7C27406782C270C9AC8D0C7E64178EDC0B043504CF0F1353DB167948
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.caswellmessenger.com/shared-content/art/tncms/api/access.js
                                                                                                                                                                                                                                      Preview:(()=>{var e={3099:e=>{e.exports=function(e){if("function"!=typeof e)throw TypeError(String(e)+" is not a function");return e}},6077:(e,t,r)=>{var n=r(111);e.exports=function(e){if(!n(e)&&null!==e)throw TypeError("Can't set "+String(e)+" as a prototype");return e}},1223:(e,t,r)=>{var n=r(5112),i=r(30),o=r(3070),a=n("unscopables"),s=Array.prototype;null==s[a]&&o.f(s,a,{configurable:!0,value:i(null)}),e.exports=function(e){s[a][e]=!0}},1530:(e,t,r)=>{"use strict";var n=r(8710).charAt;e.exports=function(e,t,r){return t+(r?n(e,t).length:1)}},5787:e=>{e.exports=function(e,t,r){if(!(e instanceof t))throw TypeError("Incorrect "+(r?r+" ":"")+"invocation");return e}},9670:(e,t,r)=>{var n=r(111);e.exports=function(e){if(!n(e))throw TypeError(String(e)+" is not an object");return e}},8457:(e,t,r)=>{"use strict";var n=r(9974),i=r(7908),o=r(3411),a=r(7659),s=r(7466),c=r(6135),u=r(1246);e.exports=function(e){var t,r,l,f,h,p,d=i(e),v="function"==typeof this?this:Array,g=arguments.length,m=g>1?argument
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39163), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39163
                                                                                                                                                                                                                                      Entropy (8bit):5.4238299861356145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:550EAD3A95BD6CFCD917D45C5F8F4553
                                                                                                                                                                                                                                      SHA1:C0E5300C58904B5C0F3D1CB812A472522FB735B7
                                                                                                                                                                                                                                      SHA-256:C0C2EC1F2D626AB278D81ABE34D30681F0007E8C79A890165F27E3E1550E99B7
                                                                                                                                                                                                                                      SHA-512:9313F89A3895E9CBA6CE31CB5A2BD068B1E9F2470FD60C63AD1CB32E588ABAC5890BAFF6DB3AB6B1DD34AD3A3D50EDAFB3F0CF7A6ED2EDE044C1052658E5BBC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/16589/sync.min.js
                                                                                                                                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16589_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16589_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16589_a(a)}}var sync16589_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16589_c; if("function"==typeof Object.setPrototypeOf)sync16589_c=Object.setPrototypeOf;else{var sync16589_d;a:{var sync16589_ba={Ra:!0}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65439)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):104689
                                                                                                                                                                                                                                      Entropy (8bit):5.240241275629184
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:9B8B8EB50E4814CBDC325CE477C96910
                                                                                                                                                                                                                                      SHA1:968B82EE4D2CDAEDEF119478C31BE3F45E6071AA
                                                                                                                                                                                                                                      SHA-256:4924E12A30059184D9BD1C36294DCDF957F5F2DA452209448B35A93AA785CCA5
                                                                                                                                                                                                                                      SHA-512:FA7664EFB9D24ECCF63A9AE8B8DCE2828D2F57647B4B9C89A5821302A33ECD4B875AD6E2A9DB09F006A327172FB7FC58B80639E3F1BF59772351AC9A54B23DB5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.id5-sync.com/api/1.0/esp.js
                                                                                                                                                                                                                                      Preview:/**. * @id5io/id5-api.js. * @version v1.0.36. * @link https://id5.io/. * @license Apache-2.0. */.!function(n){var r={};function i(e){if(r[e])return r[e].exports;var t=r[e]={i:e,l:!1,exports:{}};return n[e].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.m=n,i.c=r,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=10)}([function(e,t,n){"use strict";t.c=function(e,t){var n=!0;return x(e,function(e){return n=n&&t(e)}),n},t.v=j,t.w=S,t.u=C,t.z=function(e){I=!!e},t.p=T,t.q=function(){return w},n.d(t,"a",function(){return D}),t.j=E,t.o=A,t.t=N,t.k=R,t.r=function(e){return E(e,b)},t.s=function(e){return E(e,y)},t.l=function(e){return E(e,g)},t.m=function(e){return void 0!==e},t.n=U,t.i=function(e){e=window.document.cookie.match("(^|;)\\s*"+e+"\\s*=\\s*([^;]*)
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14541)
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):191417
                                                                                                                                                                                                                                      Entropy (8bit):5.5376756493426
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:238B2F16187418BACC71C4CE41669AFE
                                                                                                                                                                                                                                      SHA1:DA828832C4F9401905A87A543D77A799D2473E9F
                                                                                                                                                                                                                                      SHA-256:332AB94D7E253D4C8D48DE501FD9DF1B27AF868455EAAEFE7AAEC2690B2CA6BF
                                                                                                                                                                                                                                      SHA-512:3C32F63CB172E00C3165DF7EEB7350CD84D37C02C6F6FDDC552C4073254EF0F5A260ABF260ACE625DC05839A57D08DFD671572ED88368BD4EF77160659363BF2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-WXMV2VZ&l=dataLayer
                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"69",. . "macros":[{"function":"__uv"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"tncms-user"},{"function":"__jsm","convert_null_to":["macro",0],"vtp_javascript":["template","(function(){var a=\"",["escape",["macro",1],7],"\";if(void 0!=a\u0026\u0026(a=a.split(\".\")[1],a=a.replace(\/-\/g,\"+\").replace(\/_\/g,\"\/\"),a=decodeURIComponent(atob(a).split(\"\").map(function(b){return\"%\"+(\"00\"+b.charCodeAt(0).toString(16)).slice(-2)}).join(\"\")),(a=JSON.parse(a))\u0026\u0026a.sub))return a.sub})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=0,b=\"",["escape",["macro",2],7],"\";if(window.localStorage\u0026\u0026window.sessionStorage){var c=!!window.sessionStorage.getItem(\"_tn_ret\");a=parseInt(window.localStorage.getItem(\"_tn_ret\"));!0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://sync.targeting.unrulymedia.com/csync/RX-b30d48b3-42a2-4c87-9c61-f25d0f11f529-003
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1200), with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1200
                                                                                                                                                                                                                                      Entropy (8bit):5.309267021963922
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:
                                                                                                                                                                                                                                      MD5:D446F57015497698329C8578184BC708
                                                                                                                                                                                                                                      SHA1:738617DBD929D3205D4AFFCEDA09061CF9701A8A
                                                                                                                                                                                                                                      SHA-256:5D92118FD0963536B7B24AE9E32FA37C641F39FBF8EB5D6914B3847BAB1C6886
                                                                                                                                                                                                                                      SHA-512:4A8EFD1CB7E340577A878B92BEA9B6983FE31B6F57965E32CC078B28EC2255D4716A18E20FE0D9583B4D14806F667C867C3AA2EC5136641C931706F0003D6B24
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://discoverevvnt.com/_next/static/chunks/1a48c3c1-cadff9d467a49434.js
                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[874],{7516:function(t,a,h){h.d(a,{R1q:function(){return n},olf:function(){return u},yJD:function(){return c}});var r=h(8357);function n(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M7 11h2v2H7zm0 4h2v2H7zm4-4h2v2h-2zm0 4h2v2h-2zm4-4h2v2h-2zm0 4h2v2h-2z"}},{tag:"path",attr:{d:"M5 22h14c1.103 0 2-.897 2-2V6c0-1.103-.897-2-2-2h-2V2h-2v2H9V2H7v2H5c-1.103 0-2 .897-2 2v14c0 1.103.897 2 2 2zM19 8l.001 12H5V8h14z"}}]})(t)}function c(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M12 2C6.486 2 2 6.486 2 12s4.486 10 10 10 10-4.486 10-10S17.514 2 12 2zm0 18c-4.411 0-8-3.589-8-8s3.589-8 8-8 8 3.589 8 8-3.589 8-8 8z"}},{tag:"path",attr:{d:"M13.293 6.293 7.586 12l5.707 5.707 1.414-1.414L10.414 12l4.293-4.293z"}}]})(t)}function u(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 24 24"},child:[{tag:"path",attr:{d:"M12 2C6.486 2 2 6.486 2 12s4.486 10 10 10 10-
                                                                                                                                                                                                                                      No static file info