Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdf

Overview

General Information

Sample name:Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdf
Analysis ID:1593552
MD5:c89bace574bf3c038dca300a0329854f
SHA1:a8c5a443ac72226f241b1b35ef4d04d500805c9a
SHA256:84a723533e12387d22c97b26ccf857db35b6586ef52614d7c8587774b056e349
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Potential malicious clickable URLs found in PDF
HTML page contains hidden javascript code
HTML page contains string obfuscation
IP address seen in connection with other malware

Classification

  • System is w10x64native
  • AcroRd32.exe (PID: 7324 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdf" MD5: 6791EAE6124B58F201B32F1F6C3EC1B0)
  • chrome.exe (PID: 7256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://t.co/brL080E1WF" MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 7844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,3107932412818234992,16088960682960583397,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3 MD5: BB7C48CDDDE076E7EB44022520F40F77)
    • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=4552,i,3107932412818234992,16088960682960583397,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=4548 /prefetch:8 MD5: BB7C48CDDDE076E7EB44022520F40F77)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.1.id.script.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 0.1.id.script.csv, type: HTML
      Source: Yara matchFile source: 1.0.pages.csv, type: HTML
      Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'weitere details'
      Source: https://www.yahoo.com/Joe Sandbox AI: Page contains button: 'Sign up' Source: '2.109.pages.csv'
      Source: https://www.yahoo.com/Joe Sandbox AI: Page contains button: 'Sign up' Source: '2.120.pages.csv'
      Source: 0.95.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://f508b0e888d7382df2ceec5b5dbbefa8.safeframe... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these behaviors, along with the lack of any clear legitimate purpose, indicates a high risk of potential harm.
      Source: 0.101.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://f508b0e888d7382df2ceec5b5dbbefa8.safeframe... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these behaviors, along with the lack of any clear legitimate purpose, indicates a high risk of potential harm.
      Source: 0.96.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://f508b0e888d7382df2ceec5b5dbbefa8.safeframe... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these behaviors, along with the lack of any clear legitimate purpose, indicates a high risk of potential harm.
      Source: 0.97.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://f508b0e888d7382df2ceec5b5dbbefa8.safeframe... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It appears to be a malicious script designed to collect sensitive user data and potentially execute remote code. The combination of these behaviors, along with the lack of any clear legitimate purpose, indicates a high risk of potential harm.
      Source: https://www.yahoo.com/HTTP Parser: Base64 decoded: ["Windows","10.0.0","x86","","128.0.6613.120",null,0,null,"64",[["Chromium","128.0.6613.120"],["Not;A=Brand","24.0.0.0"],["Google Chrome","128.0.6613.120"]],0]
      Source: https://ib.3lift.com/ttj?inv_code=yahoo_hp_300x250_pb&tid=251366HTTP Parser: Found new string: script (function(){try{var a="5233308efcd530a03558384f47000c23aebd99ee";window._ibConfig={ttjStartTime:window.performance&&performance.now?performance.now():Date.now(),placement:{"id":573336,"invCode":"yahoo_hp_300x250_pb","templateCode":"<div>proven_template</div>","defaultCode":"","imageWidth":300,"imageHeight":169,"demandEnabled":true,"sharingEnabled":false,"timeoutDuration":10000,"replaceParent":0,"logoBlackList":"","captionCharacterLimit":0,"iframeWrap":false,"iframeBuster":false,"async":true,"customOptions":{"referrerOverride":[],"ttdViewabilitySdks":[],"csrBoxing":[],"openRtbBannerApis":[],"openRtbInstreamApis":[],"desiredLanguages":[],"contentSuppressionRules":[],"adPoddingDedupingOptions":[],"tlaSuppressionOptOut":true,"enabledTemplateTypes":[1]},"staging":false,"dvPlacementId":0,"publisherId":2792,"templates":[{"id":251366,"templateCode":"<!-- Base_Temp_300x250_1 -->\n<link href=\"https://fonts.googleapis.com/css?family=Roboto:600,900&display=swap\" rel=\"stylesheet\">\n<link href=\"https://fonts.googleapi...
      Source: https://f508b0e888d7382df2ceec5b5dbbefa8.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AOAOJwMvFmENjCH2NvhAa3D0zAVCF5ctjtraO25TTQUlBMED5lpatlThzJ3vVhFcKoTSfetDzNHZ9bd26GZsl_dIVMhWzUjLdLAmSNHWSxJpGQO0MWboNY7oWScnRaKi-ro2kCOftjFY0ZwXUqgMVwtJqNueddizYL_-SqBLwunUCjcXIg_iBo5Rp95QcG4PH2KnGPyBWjQ7YSQBa17pZECWj0ec8MPSlGAtdt8_wAuSwtxws&dbm_d=AKAmf-Akw8Gs-6Ky-6Xyy9onhuawqIefKWqcM4J_Uox4P-JgJDa7_9BB9EWX6RgGAoe8CFz_nrre0l23e0LcBgfqlrz7boDpBImuB4Sl7xk3eQwhYKPHDqJKjDWA1OfNDSpX9uA6JENmQHB4i0z0cFsvFS506x5eTMwwT9KwvlywU56nLOGgvY9sqioTJ0fB3qny0HsPM0q4Ard_z4ozQEG4k26rTNBrBRejFPHu6FpLSu5F9qLjB6PnwoKZpjhStnmpfD435c8ZikIClpTUPOLel0QFJ7GwXibGmpyMP2KBk0SoP4J5RjSptuQmBsfWcWDYmnmMZRMWkw1bWAb8hO7wfz8oJMZjS6nod_ucobP611uYZ7OfxathesUnIo9HLLw88NX1qbCtnAJ0WOpzA32Qv25PmkI2SqAN4buvXUVHzGdN3WiHAzFMyhSPE9ESIe_c4R_RW6PUtMM9wV0PtE7LdapQ_yF2YsQ5g5w6xzB_-DRKuCrphIveghj3XkoJ48e1SUbiWce8b9pWx6z5AK9TREV5LWbAE5SXHJ09-1hK_wHPUl3podB0QA3lt2XsRQ__8NK5hBmKxi2ezcRsgr4UBUdVgavi1eaa_9JDI9-xqu-YaQrOZ6Jog-mlP2_bKMlsrZJTIi9X5nkonCGKszcwODREM1ndL64qUrkTgTslKjot6YDTjxgkf_m...
      Source: https://us-match.taboola.com/sync?dast=V9794CABYDABpKYSh5ICG0BAAaSmEoeSAhtAUAAAAABgYA4gcAJDaxWGaexcKtnK1Ma9HG4nIrbJbBWuOYLFauzcZhWg2HAEBiE4tl5lks3MrZyrQWbSwut8JmGaw1jsli5dpsHKbVcAoAEPSw-P1mh1tzurwcbrdkDQAWaDodPte9Xvf73ZUPo99v1_jdfjkAAAAAADwA_P___0MAAAAAAEQAAAAAAEgAAAAAAFAABFQA_FsACFwAAAAAAGAA_P___2sAAIxvAAhYgxwACeY6ez0HyevuDwAAAAAAEAAAAAAAEgCAhAeOEgAAmVf7E4D__________xiAAfrMGxmA_____xsAhR4AgAcfAIAHIQAAAICLIQAs_sIUywkzRyIAgADXnyIARgAAAAAAmhAxT0cAkwA6AaACsKgC-P__77cCALgCAAAIoJyrpYLMAtAdlHgLAwAAAAAQAwB3svrP0ImgGgNYoIfF7zc77Bq_22UA__________9mAP9nAP9oAEIahR9pAMKd-uFqAL-AAABrAL-AAABsAOMGAADwBiAABxByABxoOh0-171e5rHaNQ_T6WV5OV1mk11jM_lFB0DQisFgdQAKsRvOFrvhZLWaHQAAAADAHcD___8_HgC4k9V_hk4ElR4ASIwmxtVmY7IMZh6TY-NybGwmj2Ux2O1GFofH5doeAPtj1msDc4h8HwAEPSx-v9nh1pwuL4fbLZkfwIQtRqvJZLMczpaLyWA4Go5G-wMYiMlwgAATMVguJ5PFZLcarUab4W40GywQQCAGEwSgaNFgshqNJovJcDWarGbLxW63QQCKVq1mo81guJpNZrvdajgYLkcjBJiwxWg1mWyWw9lyMRkMR8PRaIgAMDnybQbL3XKtstgGa9FgtXErNx6LW-VYjTyDhctmM83cotfH9DJuFjaTZ4sAggEZe5E8LdKJbmNYbkyG4Wg1GU0Mi9XI4RltFs7hxGJymUw...HTTP Parser: Found new string: script . const partners = [{url: '<script type="text/javascript" src="https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fadaptmxrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%24%7BBUYER_ID%7D"></scr' + 'ipt>'},.{url: '<img width="0" height="0" src="https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1YNN&ttd_tpi=1"></img>'},.{url: '<img width="0" height="0" src="https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1YNN&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fmedianetrtb-network%2F1%2Frtb-h%2F%3Ftaboola_hm%3D%3Cvsid%3E"></img>'},.{url: '<img width="0" height="0" src="https://pr-bh.ybp.yahoo.com/sync/taboola/9d730979-eb60-405c-9ccb-e15d30aeff4f-tucte83afd3?gdpr=0&us_privacy=1YNN"></img>'},.{url: '<img width="0" height="0" src="https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1YNN"></img>'},.{url: '<img width="0" height="0" src="https://x.bidswitch.net/sync?gdpr=0&us_privacy=1YNN&ssp=tabool...
      Source: https://fcj.sattereield.cfd/teo2HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: https://www.yahoo.com/HTTP Parser: No favicon
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir7256_1109437259Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7256_1050407594Jump to behavior
      Source: chrome.exeMemory has grown: Private usage: 9MB later: 200MB
      Source: Joe Sandbox ViewIP Address: 35.71.131.137 35.71.131.137
      Source: Joe Sandbox ViewIP Address: 70.42.32.223 70.42.32.223
      Source: chromecache_1130.3.dr, chromecache_1553.3.drString found in binary or memory: adsafeSrc: "https:\/\/fw.adsafeprotected.com\/rfw\/st\/2303435\/85178542\/skeleton.js?ias_dspID=3&ias_campId=1019189606&ias_pubId=17250&ias_chanId=8&ias_placementId=21981311445&bidurl=https:\/\/www.yahoo.com\/&ias_dealId=MGNI-AP-11741&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0g1DQRFrHrDQhrzStH0hAhX", equals www.yahoo.com (Yahoo)
      Source: chromecache_1662.3.dr, chromecache_687.3.drString found in binary or memory: adsafeSrc: "https:\/\/fw.adsafeprotected.com\/rfw\/st\/2303435\/85178692\/skeleton.js?ias_dspID=3&ias_campId=1019189606&ias_pubId=160648&ias_chanId=6&ias_placementId=21981286464&bidurl=https:\/\/www.yahoo.com&ias_dealId=PM-DOOP-3607&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0iku3Qcidmi1P_-URfy_4L_", equals www.yahoo.com (Yahoo)
      Source: chromecache_1303.3.dr, chromecache_934.3.drString found in binary or memory: adsafeSrc: "https:\/\/fw.adsafeprotected.com\/rfw\/www.googletagservices.com\/2166771\/81513192\/dcm\/dcmads.js?bundleId=&ias_dspID=3&ias_campId=1017522141&ias_pubId=201422&ias_chanId=13&ias_placementId=21861857432&bidurl=https:\/\/www.yahoo.com\/&ias_dealId=IXIVPMCHMPRONDIS&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0gBZ8PB2nKG4l7LfBRE6zK7", equals www.yahoo.com (Yahoo)
      Source: chromecache_1303.3.dr, chromecache_934.3.drString found in binary or memory: mobFwUrl: "https:\/\/mobile.adsafeprotected.com\/internal\/blocking\/app\/initial\/2166771\/81513192?redirectUrl=https%3A%2F%2Fwww.googletagservices.com%2Fdcm%2Fdcmads.js%3Fias_xappb%3D&bidurl=https%3A%2F%2Fwww.yahoo.com%2F&ias_impId=v4~~ABAjH0gBZ8PB2nKG4l7LfBRE6zK7&bundleId=&ias_pubId=201422&ias_placementId=21861857432&ias_chanId=13&ias_dspId=3&ias_dealId=IXIVPMCHMPRONDIS&ias_campId=1017522141&adsafe_par=", equals www.yahoo.com (Yahoo)
      Source: chromecache_1130.3.dr, chromecache_1553.3.drString found in binary or memory: mobFwUrl: "https:\/\/mobile.adsafeprotected.com\/internal\/monitoring\/app\/initial\/2303435\/85178542\/?bidurl=https%3A%2F%2Fwww.yahoo.com%2F&ias_impId=v4~~ABAjH0g1DQRFrHrDQhrzStH0hAhX&ias_pubId=17250&ias_placementId=21981311445&ias_chanId=8&ias_dspId=3&ias_dealId=MGNI-AP-11741&ias_campId=1019189606&adsafe_par=", equals www.yahoo.com (Yahoo)
      Source: chromecache_1662.3.dr, chromecache_687.3.drString found in binary or memory: mobFwUrl: "https:\/\/mobile.adsafeprotected.com\/internal\/monitoring\/app\/initial\/2303435\/85178692\/?bidurl=https%3A%2F%2Fwww.yahoo.com&ias_impId=v4~~ABAjH0iku3Qcidmi1P_-URfy_4L_&ias_pubId=160648&ias_placementId=21981286464&ias_chanId=6&ias_dspId=3&ias_dealId=PM-DOOP-3607&ias_campId=1019189606&adsafe_par=", equals www.yahoo.com (Yahoo)
      Source: chromecache_1386.3.dr, chromecache_1671.3.drString found in binary or memory: reqquery: "anId=923116&advId=d8dz0ay&campId=en8haq4&chanId=pw5a4aa&placementId=r9v4xoaj&pubId=w1ufsaa&bidurl=www.yahoo.com&uId=null&impId=13076245-69ab-47e6-8cd1-aaff0cb89356&planId=triplelift&adsafe_par", equals www.yahoo.com (Yahoo)
      Source: chromecache_1386.3.dr, chromecache_1671.3.drString found in binary or memory: scriptUrl: "https:\/\/pixel.adsafeprotected.com\/jload?anId=923116&advId=d8dz0ay&campId=en8haq4&chanId=pw5a4aa&placementId=r9v4xoaj&pubId=w1ufsaa&bidurl=www.yahoo.co", equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: Allegheny County PD (@AlleghenyCoPD) <a href=\"https://twitter.com/AlleghenyCoPD/status/1880042703922344238?ref_src=twsrc%5Etfw\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:January 17, 2025;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">January 17, 2025</a></p></blockquote></div><p>Despite the rings being located, the burglary is still an active investigation, <a data-i13n=\"cpos:8;pos:1\" href=\"https://x.com/alleghenycopd/status/1880042703922344238\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Allegheny County Police announced;cpos:8;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Allegheny County Police announced</a>.</p><div class=\"caas-pull-quote-wrapper caas-img caas-lazy\" data-src><blockquote class=caas-blockquote><p>&quot;I would like to express my gratitude to the Allegheny County Police, the Sewickley Heights Police and the entire Penguins organization,&quot; Malkin said in <a data-i13n=\"cpos:9;pos:1\" href=\"https://x.com/penguins/status/1880042980427592187\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:a statement released by the Penguins;cpos:9;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">a statement released by the Penguins</a>. &quot;The outpouring of support and concern from my teammates and fans over the past few days means so much to my family and I.&quot;</p></blockquote></div><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/evgeni-malkins-3-stanley-cup-rings-reported-as-stolen-from-penguins-stars-home-found-in-residence-051558264.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"news;sports\",\"lmsid\":\"a077000000DAfMuAAL\",\"lpstaid\":\"afd97dcb-4b07-4911-96f8-d95cc8b1c8e1\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"storywithleadvideo\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\":{\"id\":\"LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The FBI is also involved in the investigation, which should not be a surprise considering the trend of high-profile athletes whose homes have been broken into, including <a data-i13n=\"cpos:10;pos:1\" href=\"/sports/homes-of-chiefs-stars-patrick-mahomes-travis-kelce-burglarized-in-kc-area-010210806.html\" data-ylk=\"slk:Patrick Mahomes, Travis Kelce;cpos:10;pos:1;elm:context_link;itc:0;sec:c
      Source: chromecache_798.3.drString found in binary or memory: Allegheny County PD (@AlleghenyCoPD) <a href=\"https://twitter.com/AlleghenyCoPD/status/1880042703922344238?ref_src=twsrc%5Etfw\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:January 17, 2025;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">January 17, 2025</a></p></blockquote></div><p>Despite the rings being located, the burglary is still an active investigation, <a data-i13n=\"cpos:8;pos:1\" href=\"https://x.com/alleghenycopd/status/1880042703922344238\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Allegheny County Police announced;cpos:8;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Allegheny County Police announced</a>.</p><div class=\"caas-pull-quote-wrapper caas-img caas-lazy\" data-src><blockquote class=caas-blockquote><p>&quot;I would like to express my gratitude to the Allegheny County Police, the Sewickley Heights Police and the entire Penguins organization,&quot; Malkin said in <a data-i13n=\"cpos:9;pos:1\" href=\"https://x.com/penguins/status/1880042980427592187\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:a statement released by the Penguins;cpos:9;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">a statement released by the Penguins</a>. &quot;The outpouring of support and concern from my teammates and fans over the past few days means so much to my family and I.&quot;</p></blockquote></div><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/evgeni-malkins-3-stanley-cup-rings-reported-as-stolen-from-penguins-stars-home-found-in-residence-051558264.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"news;sports\",\"lmsid\":\"a077000000DAfMuAAL\",\"lpstaid\":\"afd97dcb-4b07-4911-96f8-d95cc8b1c8e1\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"storywithleadvideo\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\":{\"id\":\"LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The FBI is also involved in the investigation, which should not be a surprise considering the trend of high-profile athletes whose homes have been broken into, including <a data-i13n=\"cpos:10;pos:1\" href=\"/sports/homes-of-chiefs-stars-patrick-mahomes-travis-kelce-burglarized-in-kc-area-010210806.html\" data-ylk=\"slk:Patrick Mahomes, Travis Kelce;cpos:10;pos:1;elm:context_link;itc:0;sec:c
      Source: chromecache_798.3.drString found in binary or memory: and concerns in the intelligence community, Johnson said, adding that he had no qualms with Turner personally.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/mike-johnson-picks-arkansas-republican-223310441.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"politics;government;houseofrepresentatives\",\"lmsid\":\"a0a0W00000LRNm8QAH\",\"lpstaid\":\"79cb624b-8e5b-396e-a452-cfbdc9877f00\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC4-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527\":{\"id\":\"LREC4-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_4\"}}}}' id=sda-LREC4-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC4-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_702.3.drString found in binary or memory: and realized what her kids had done</strong></p></li></ul><p>A mom of three found herself cleaning up a huge mystery mess. Days later, she figured out what it was.</p><p>Monica Long, on TikTok @<a href=\"https://www.tiktok.com/@molo.solo\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:molo.solo;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">molo.solo</a>, tells PEOPLE that she was in her Colorado home getting ready for her youngest son&#39;s birthday party when her toddlers got into something.</p><p>&quot;I&#39;m a single mom to three boys that are on the spectrum, ages 14, 3 and 2, so our house is wild. You never know what one day to the next is going to be like. My younger two are toddlers, so they&#39;re just getting into everything these days,&quot; she explains.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/lifestyle/mom-washes-dirt-sons-mouths-093000258.html\",\"spaceid\":\"1197792446\",\"site\":\"lifestyle\",\"hashtag\":\"no-hreflang;family\",\"lmsid\":\"a0ad000000Bfes6AAB\",\"lpstaid\":\"6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b3\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108049205\":{\"id\":\"LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108049205\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108049205 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108049205><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>&quot;I was cleaning and getting ready for the birthday party, to have friends over to celebrate my youngest baby. I was in the bathroom and I came out. It took only four minutes, but there was stuff all over them and the floor. I was like, &#39;Where did this dirt come from?&#39; I grabbed the vacuum and vacuumed it up and continued about my day.&quot;</p><p>It wasn&#39;t until days later when Long discovered the empty container that once held her PawPaw&#39;s ashes that she realized what had happened.</p><p><strong>Never miss a story equals www.yahoo.com (Yahoo)
      Source: chromecache_650.3.drString found in binary or memory: and realized what her kids had done</strong></p></li></ul><p>A mom of three found herself cleaning up a huge mystery mess. Days later, she figured out what it was.</p><p>Monica Long, on TikTok @<a href=\"https://www.tiktok.com/@molo.solo\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:molo.solo;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">molo.solo</a>, tells PEOPLE that she was in her Colorado home getting ready for her youngest son&#39;s birthday party when her toddlers got into something.</p><p>&quot;I&#39;m a single mom to three boys that are on the spectrum, ages 14, 3 and 2, so our house is wild. You never know what one day to the next is going to be like. My younger two are toddlers, so they&#39;re just getting into everything these days,&quot; she explains.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/lifestyle/mom-washes-dirt-sons-mouths-093000258.html\",\"spaceid\":\"1197792446\",\"site\":\"lifestyle\",\"hashtag\":\"no-hreflang;family\",\"lmsid\":\"a0ad000000Bfes6AAB\",\"lpstaid\":\"6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b3\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108050278\":{\"id\":\"LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108050278\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108050278 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-6b59a0b5-7b4c-330d-9bf9-98cb90aaf4b31737108050278><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>&quot;I was cleaning and getting ready for the birthday party, to have friends over to celebrate my youngest baby. I was in the bathroom and I came out. It took only four minutes, but there was stuff all over them and the floor. I was like, &#39;Where did this dirt come from?&#39; I grabbed the vacuum and vacuumed it up and continued about my day.&quot;</p><p>It wasn&#39;t until days later when Long discovered the empty container that once held her PawPaw&#39;s ashes that she realized what had happened.</p><p><strong>Never miss a story equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: here are some of the grimy hot spots that you'll want to think seriously about replacing. New year, new start!</p><h3 class=caas-jump-link-heading id=kitchen-sponges><strong>Kitchen sponges</strong></h3><p>This one may seem like a no-brainer, but it's easy to forget to replace your kitchen sponges. According to a study in <a data-i13n=\"elm:affiliate_link;sellerN:Nature Research;elmt:;cpos:3;pos:1\" href=\"https://shopping.yahoo.com/rdlw?merchantId=c6c965be-a8ea-473d-89f4-9754f2675a60&siteId=us-lifestyle&pageId=1p-autolink&contentUuid=838c73b9-8215-4ca9-bec3-71d041b93480&featureId=text-link&merchantName=Nature+Research&custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5uYXR1cmUuY29tL2FydGljbGVzL3M0MTU5OC0wMTctMDYwNTUtOSIsImNvbnRlbnRVdWlkIjoiODM4YzczYjktODIxNS00Y2E5LWJlYzMtNzFkMDQxYjkzNDgwIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5uYXR1cmUuY29tL2FydGljbGVzL3M0MTU5OC0wMTctMDYwNTUtOSJ9&signature=AQAAAXsMMDCUR8h1slbj-gCqaFeZlfvHOc5at4ygaCIf8vuZ&gcReferrer=https%3A%2F%2Fwww.nature.com%2Farticles%2Fs41598-017-06055-9&refurl=https%3A%2F%2Fwww.yahoo.com%2Flifestyle%2Fthese-are-the-dirtiest-things-in-your-kitchen-to-clean-or-replace-asap-192520603.html\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Scientific Reports;elm:affiliate_link;sellerN:Nature Research;elmt:;cpos:3;pos:1;itc:0;sec:content-canvas\"><em>Scientific Reports</em></a>, researchers found bacterial densities in kitchen sponges similar to those found in feces. (Have we got your attention now?)</p><p>The study also found that boiling or microwaving a sponge may even promote the growth of certain bacteria if the sponges are used long-term. Instead, the researchers say you should replace your sponges regularly equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: it&nbsp;<a href=\"https://www.ftc.gov/news-events/news/press-releases/2025/01/ftc-releases-second-interim-staff-report-prescription-drug-middlemen\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:concluded;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">concluded</a>.</p><p>A thousand percent increase in the price of a drug that costs $10 wholesale would result in a retail price of $110.</p><p>This markup rate applied to 22% of the specialty therapies examined, including&nbsp;<a href=\"https://www.cancerresearchuk.org/about-cancer/treatment/drugs/imatinib#:~:text=Imatinib%20is%20a%20type%20of,stops%20the%20cancer%20cells%20growing.\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Imatinib;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Imatinib</a>, a generic used to treat leukemia, or non-oncological&nbsp;<a href=\"https://www.ema.europa.eu/en/medicines/human/EPAR/adcirca\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Tadalafil;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Tadalafil</a>&nbsp;for pulmonary hypertension. Others such as&nbsp;<a href=\"https://www.mayoclinic.org/drugs-supplements/lamivudine-oral-route/description/drg-20064446\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:Lamivudine;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Lamivudine</a>&nbsp;needed by HIV-positive patients were nearly quadruple the price of their acquisition cost.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/unitedhealth-employer-slain-exec-brian-175429944.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"health;pharmaceuticals;healthcareindustry\",\"lmsid\":\"a0ad000000BferXAAR\",\"lpstaid\":\"ac514e37-3d03-33e7-9900-d539950763ef\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\":{\"id\":\"LREC2-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-ac514e37-3d03-33e7-9900-d539950763ef1737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-ac514e37-3d03-33e7-9900-d539950763ef1737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Independent Vermont Sen. Bernie Sanders has been conducting Congressional hearings in an attempt to shed light on the problems posed by these drug middlemen as well as <a href=\"https://fortune.com/2024/09/25/elon-musk-bernie-sanders-ozempic-wegovy-healthcare-price/?utm_source=search&amp;utm_medium=suggested_search&amp;utm_campaign=search_link_clicks\" rel=
      Source: chromecache_702.3.drString found in binary or memory: just to prove he could.</p><p>Atkins initially dreamed of a 15-foot-wide home, but city officials shut down his plans. Not one to back down, he scaled the design down to a mere 10 feet in width.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/lifestyle/florida-man-built-spite-house-172956882.html\",\"spaceid\":\"1197792446\",\"site\":\"lifestyle\",\"hashtag\":\"news;realestatebuying;realestate\",\"lmsid\":\"a0V6T00000Kcoa5UAB\",\"lpstaid\":\"0ecf053e-545d-3af3-b7f6-90277697ab92\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204\":{\"id\":\"LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Now, the 19-foot-tall house looms over the surrounding backyards and pools, casting literal and figurative shadows over the neighbors who once opposed its construction.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_650.3.drString found in binary or memory: just to prove he could.</p><p>Atkins initially dreamed of a 15-foot-wide home, but city officials shut down his plans. Not one to back down, he scaled the design down to a mere 10 feet in width.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/lifestyle/florida-man-built-spite-house-172956882.html\",\"spaceid\":\"1197792446\",\"site\":\"lifestyle\",\"hashtag\":\"news;realestatebuying;realestate\",\"lmsid\":\"a0V6T00000Kcoa5UAB\",\"lpstaid\":\"0ecf053e-545d-3af3-b7f6-90277697ab92\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276\":{\"id\":\"LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Now, the 19-foot-tall house looms over the surrounding backyards and pools, casting literal and figurative shadows over the neighbors who once opposed its construction.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: put them in the dishwasher or soak them in hot, soapy water.</p> <p>\"This set is so perfect in many ways,\" <a data-i13n=\"elm:affiliate_link;sellerN:Amazon;elmt:;cpos:1;pos:1;sec:large-product;subsec:commlist;pkgt:square-editorial;pos:9;cpos:4\" href=\"https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifestyle&amp;pageId=1p-autolink&amp;contentUuid=838c73b9-8215-4ca9-bec3-71d041b93480&amp;featureId=editorial-text-link&amp;merchantName=Amazon&amp;custData=eyJzb3VyY2VOYW1lIjoiV2ViLURlc2t0b3AtVmVyaXpvbiIsImxhbmRpbmdVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUjI0VDJOOUxEMEg2SlEvP3RhZz15bGUwMS0yMCIsImNvbnRlbnRVdWlkIjoiODM4YzczYjktODIxNS00Y2E5LWJlYzMtNzFkMDQxYjkzNDgwIiwib3JpZ2luYWxVcmwiOiJodHRwczovL3d3dy5hbWF6b24uY29tL2dwL2N1c3RvbWVyLXJldmlld3MvUjI0VDJOOUxEMEg2SlEvIiwiZHluYW1pY0NlbnRyYWxUcmFja2luZ0lkIjp0cnVlLCJzaXRlSWQiOiJ1cy1saWZlc3R5bGUiLCJwYWdlSWQiOiIxcC1hdXRvbGluayIsImZlYXR1cmVJZCI6ImVkaXRvcmlhbC10ZXh0LWxpbmsifQ&amp;signature=AQAAATZo6tRjvfVkNVjO0fCZu7POXljYFfFiYnk3EWQCm00P&amp;gcReferrer=https%3A%2F%2Fwww.amazon.com%2Fgp%2Fcustomer-reviews%2FR24T2N9LD0H6JQ%2F&amp;refurl=https%3A%2F%2Fwww.yahoo.com%2Flifestyle%2Fthese-are-the-dirtiest-things-in-your-kitchen-to-clean-or-replace-asap-192520603.html\" class=\"link rapid-noclick-resp rapid-with-clickid etailiffa-link\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:this reviewer wrote;elm:affiliate_link;sellerN:Amazon;elmt:;cpos:1;pos:1;sec:large-product;subsec:commlist;pkgt:square-editorial;pos:9;cpos:4;itc:0\">this reviewer wrote</a>. \"They stack inside each other equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: were found elsewhere in Malkin&#39;s home Wednesday, four days after the reported burglary, according to Allegheny County Police.</p><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nhl.p.3638&position=C&statTimeRangeType=season&statType=core&statList=&statTimeRangeStart=2024&statTimeRangeEnd=2025&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>Malkin&#39;s home was broken into Saturday while the Penguins were playing a home game versus the <a data-i13n=\"cpos:4;pos:1\" href=\"https://sports.yahoo.com/nhl/teams/ottawa\" data-ylk=\"slk:Ottawa Senators;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Ottawa Senators</a> at 4 p.m. He did not play in that game after <a data-i13n=\"cpos:5;pos:1\" href=\"/sports/penguins-star-forward-heads-injured-232051258.html\" data-ylk=\"slk:going on injured reserve;cpos:5;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">going on injured reserve</a> with an upper-body injury earlier last week.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/evgeni-malkins-3-stanley-cup-rings-reported-as-stolen-from-penguins-stars-home-found-in-residence-051558264.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"news;sports\",\"lmsid\":\"a077000000DAfMuAAL\",\"lpstaid\":\"afd97dcb-4b07-4911-96f8-d95cc8b1c8e1\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"storywithleadvideo\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\":{\"id\":\"LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The backdoor to the house was <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.cbsnews.com/pittsburgh/news/evgeni-malkin-home-break-in-cup-rings-missing/\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:reportedly kicked in;cpos:6;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">reportedly kicked in</a> and a safe left open. The home&#39;s alarm system did not trigger and the cameras were down. No one was in th
      Source: chromecache_798.3.drString found in binary or memory: were found elsewhere in Malkin&#39;s home Wednesday, four days after the reported burglary, according to Allegheny County Police.</p><div class=\"caas-sports-module caas-player-card\"><div class=wafer-fetch data-wf-credentials=include data-wf-replace=1 data-wf-trigger=viewport data-wf-session-retry-count=2 data-wf-timeout=5000 data-wf-trigger-offset=\"600 0\" data-wf-url=https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playerId=nhl.p.3638&position=C&statTimeRangeType=season&statType=core&statList=&statTimeRangeStart=2024&statTimeRangeEnd=2025&fantasyCTA=1&darkmode=1><div class=caas-card-loader></div></div></div><p>Malkin&#39;s home was broken into Saturday while the Penguins were playing a home game versus the <a data-i13n=\"cpos:4;pos:1\" href=\"https://sports.yahoo.com/nhl/teams/ottawa\" data-ylk=\"slk:Ottawa Senators;cpos:4;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">Ottawa Senators</a> at 4 p.m. He did not play in that game after <a data-i13n=\"cpos:5;pos:1\" href=\"/sports/penguins-star-forward-heads-injured-232051258.html\" data-ylk=\"slk:going on injured reserve;cpos:5;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">going on injured reserve</a> with an upper-body injury earlier last week.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/evgeni-malkins-3-stanley-cup-rings-reported-as-stolen-from-penguins-stars-home-found-in-residence-051558264.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"news;sports\",\"lmsid\":\"a077000000DAfMuAAL\",\"lpstaid\":\"afd97dcb-4b07-4911-96f8-d95cc8b1c8e1\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"storywithleadvideo\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\":{\"id\":\"LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-afd97dcb-4b07-4911-96f8-d95cc8b1c8e11737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>The backdoor to the house was <a data-i13n=\"cpos:6;pos:1\" href=\"https://www.cbsnews.com/pittsburgh/news/evgeni-malkin-home-break-in-cup-rings-missing/\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:reportedly kicked in;cpos:6;pos:1;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">reportedly kicked in</a> and a safe left open. The home&#39;s alarm system did not trigger and the cameras were down. No one was in th
      Source: chromecache_798.3.drString found in binary or memory: </a> declined to discuss Caldwell&#39;s work performance.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/foul-mouthed-philadelphia-fan-banned-230919642.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"sports\",\"lmsid\":\"a0a0W00000LRNm8QAH\",\"lpstaid\":\"547b00cd-23dd-33f0-8622-d41aa4864c84\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528\":{\"id\":\"LREC2-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>But Pinkett wished his now-former employee well and hopes he can pick up the pieces from Sunday night&#39;s incident.</p><p>&quot;It&#39;s not just that we have parted ways with Mr. Caldwell, but we were very clear in our statement that we extended grace and support to him, that he could be better,&quot; Pinkett said.</p><p>&quot;What troubles me is his behavior, but what also troubles me is the cancel culture that we live in, that doesn&#39;t afford people grace that we don&#39;t have the opportunity to be better people and learn from our mistakes.&quot;</p><p>In a statement to NBC News on Wednesday, Caldwell apologized for his behavior.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_702.3.drString found in binary or memory: </p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/lifestyle/florida-man-built-spite-house-172956882.html\",\"spaceid\":\"1197792446\",\"site\":\"lifestyle\",\"hashtag\":\"news;realestatebuying;realestate\",\"lmsid\":\"a0V6T00000Kcoa5UAB\",\"lpstaid\":\"0ecf053e-545d-3af3-b7f6-90277697ab92\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204\":{\"id\":\"LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108049204><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Designed to make the most of its slim frame, the 1,547-square-foot home features clever built-in storage and furniture.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_650.3.drString found in binary or memory: </p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/lifestyle/florida-man-built-spite-house-172956882.html\",\"spaceid\":\"1197792446\",\"site\":\"lifestyle\",\"hashtag\":\"news;realestatebuying;realestate\",\"lmsid\":\"a0V6T00000Kcoa5UAB\",\"lpstaid\":\"0ecf053e-545d-3af3-b7f6-90277697ab92\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276\":{\"id\":\"LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-0ecf053e-545d-3af3-b7f6-90277697ab921737108050276><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Designed to make the most of its slim frame, the 1,547-square-foot home features clever built-in storage and furniture.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: </p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/california-moves-to-quickly-rebuild-homes-destroyed-in-the-la-wildfires-should-it-192850576.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"news;trending;trending-news;educate-me;wildfires;naturalphenomena;climatechange;environment;natureandenvironment\",\"lmsid\":\"a077000000CFoGyAAL\",\"lpstaid\":\"7f9269cf-ea5c-415f-8376-87d32bd24421\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\":{\"id\":\"LREC1-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>But not everyone thinks that the impulse to rebuild fire-prone areas makes long-term sense, especially since <a data-i13n=\"cpos:3;pos:1\" href=\"/news/yes-wildfires-have-always-happened-in-california-but-climate-change-is-making-them-worse-223447766.html\" data-ylk=\"slk:climate change continues to elevate wildfire risks;cpos:3;pos:1;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">climate change continues to elevate wildfire risks</a>.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: </p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/california-moves-to-quickly-rebuild-homes-destroyed-in-the-la-wildfires-should-it-192850576.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"news;trending;trending-news;educate-me;wildfires;naturalphenomena;climatechange;environment;natureandenvironment\",\"lmsid\":\"a077000000CFoGyAAL\",\"lpstaid\":\"7f9269cf-ea5c-415f-8376-87d32bd24421\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC2-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\":{\"id\":\"LREC2-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_2\"}}}}' id=sda-LREC2-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC2-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>A growing body of scientific research has shown that, thanks to climate change, the conditions that made these wildfires so potent will get only worse as long as mankind continues to burn fossil fuels.</p><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: </p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/california-moves-to-quickly-rebuild-homes-destroyed-in-the-la-wildfires-should-it-192850576.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"news;trending;trending-news;educate-me;wildfires;naturalphenomena;climatechange;environment;natureandenvironment\",\"lmsid\":\"a077000000CFoGyAAL\",\"lpstaid\":\"7f9269cf-ea5c-415f-8376-87d32bd24421\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC3-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\":{\"id\":\"LREC3-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_3\"}}}}' id=sda-LREC3-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC3-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>For many people like Bramell, who believe climate change is increasing the risks of living in Los Angeles, the question shifts from whether to rebuild to how to do so more safely. For years, California homebuilder Mike Roddy has been critical of equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: </p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/california-moves-to-quickly-rebuild-homes-destroyed-in-the-la-wildfires-should-it-192850576.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"news;trending;trending-news;educate-me;wildfires;naturalphenomena;climatechange;environment;natureandenvironment\",\"lmsid\":\"a077000000CFoGyAAL\",\"lpstaid\":\"7f9269cf-ea5c-415f-8376-87d32bd24421\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC4-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\":{\"id\":\"LREC4-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_4\"}}}}' id=sda-LREC4-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC4-7f9269cf-ea5c-415f-8376-87d32bd244211737108050526><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: </p><p>The man&#39;s comments became nastier as the Eagles&#39; lead grew, the couple said.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/foul-mouthed-philadelphia-fan-banned-230919642.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"sports\",\"lmsid\":\"a0a0W00000LRNm8QAH\",\"lpstaid\":\"547b00cd-23dd-33f0-8622-d41aa4864c84\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC4-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528\":{\"id\":\"LREC4-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_4\"}}}}' id=sda-LREC4-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC4-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_917.3.drString found in binary or memory: <img src="https://wt.rqtrk.eu?pid=fc4e1fcf-7b7a-41b5-a689-0f1570fe8fea&src=www&type=100&sid=0&uid=xEMxeeekkxeL6CmbxkCW&cb=1737108061202&url=https://www.yahoo.com/&us_privacy=1YNN&gdpr=0&gdpr_consent=" style="display: none;" border="0" height="1" width="1"> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: While attending an NFL game last Sunday to support my beloved Philadelphia Eagles, an incident occurred that I deeply regret. What began as banter with two Packers fans sitting near me escalated to something more serious, and I said things that were unacceptable,&quot; according to his statement.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/sports/foul-mouthed-philadelphia-fan-banned-230919642.html\",\"spaceid\":\"1197792446\",\"site\":\"sports\",\"hashtag\":\"sports\",\"lmsid\":\"a0a0W00000LRNm8QAH\",\"lpstaid\":\"547b00cd-23dd-33f0-8622-d41aa4864c84\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC3-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528\":{\"id\":\"LREC3-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_3\"}}}}' id=sda-LREC3-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC3-547b00cd-23dd-33f0-8622-d41aa4864c841737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>&quot;In the heat of the moment, I chose unforgiving words to address one of the fans, Ms. Ally Keller. I want to sincerely apologize to Ms. Keller for those words, and to my wife, family, and friends, my former employer and colleagues, Packer fans, Eagle fans, the Philadelphia Eagles, the City of Philadelphia, and all who were offended.&quot;</p><p>The Eagles <a href=\"https://www.nbcsports.com/nfl/profootballtalk/rumor-mill/news/eagles-grind-out-22-10-win-to-advance-to-divisional-round\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:won the game 22-10,;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">won the game 22-10,</a> advancing to play the Los Angeles Rams on Sunday afternoon.</p><p>The fan targeted by Caldwell&#39;s rants, Ally Keller, and her fianc equals www.yahoo.com (Yahoo)
      Source: chromecache_1048.3.drString found in binary or memory: const Je = { bundle: { externals: { svelte: { replace: ["svelte", "svelte/internal"], include: ["svelte/internal"] } } }, cache: { bundle: 3600, preview: 3600, rmp: 3600, gam: 3600 }, orchestrator: { host: { ats: "https://serving.cds.yahoo.com", origin: "http://cds-serving-production.cds-aws-prod.aws.oath.cloud:4080" } }, templateServer: { host: { ycpi: "https://s.yimg.com/tp", ats: "https://templates.cds.yahoo.com", origin: "" }, composer: "/f/composer.js", core: "/f/core.js", safeframe: "/preview/safeframe" }, bankrate: { host: "https://wealth-banking-graphql.bankrate.com", gql: "/graphql", img: "https://www.brimg.net/system/img/inst" }, product: { image: { extraSmall: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_extra_small_1729172288743.png" }, small: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_small_1729172288723.png" }, medium: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_mediun_1729172288725.png" }, large: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_large_1729172288705.png" }, "250x250": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_250_250_1730214402434.png" }, "160x160": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_160_160_1730214402420.png" }, "154x154": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_154_154_1730214402163.png" }, "90x90": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_90_90_1730214402045.png" }, "50x50": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_50_50_1730214402104.png" } } }, helmet: { contentSecurityPolicy: { directives: { defaultSrc: ["'self'", "https://s.yimg.com", "https://www.myfinance.com/", "https://modernize.com/", "https://secure.money.com/", "https://smartasset.com/", "https://www.thumbtack.com/"], connectSrc: ["'self'", "https://*.yahoo.com", "https://*.bankrate.com"], fontSrc: ["'self'", "https://*.yimg.com"], frameAncestors: ["https:"], imgSrc: ["'self'", "data:", "https:", "blob:"], scriptSrc: ["'self'", "'unsafe-inline'", "https://www.thumbtack.com", "https://*.yimg.com"], upgradeInsecureRequests: null, reportUri: "https://csp.yahoo.com/beacon/csp?src=cds-template-server" } }, referrerPolicy: { policy: "strict-origin-when-cross-origin" } }, port: "4080", logFile: "/home/y/logs/ynodejs/access", ssr: { preloadTemplates: ["search-merchant"] }, rapid: { spaceIds: [{ name: "engadget", match: "^engadget$|^(https?:\\/\\/)?www\\.engadget\\.com", spaceId: "1197802876" }, { name: "yahoo-life", match: "^(https?:\\/\\/)?www\\.yahoo\\.com\\/lifestyle", spaceId: "980751755" }, { name: "yahoo-news", match: "^(https?:\\/\\/)?www\\.yahoo\\.com\\/news", spaceId: "1197618800" }, { name: "front-page", match: "^(https?:\\/\\/)?www.yahoo.com", spaceId: "2023538075" }], fallbackSpaceId: "123456" }, environment: "production" }; equals www.yahoo.com (Yahoo)
      Source: chromecache_1621.3.drString found in binary or memory: const U = { bundle: { externals: { svelte: { replace: ["svelte", "svelte/internal"], include: ["svelte/internal"] } } }, cache: { bundle: 3600, preview: 3600, rmp: 3600, gam: 3600 }, orchestrator: { host: { ats: "https://serving.cds.yahoo.com", origin: "http://cds-serving-production.cds-aws-prod.aws.oath.cloud:4080" } }, templateServer: { host: { ycpi: "https://s.yimg.com/tp", ats: "https://templates.cds.yahoo.com", origin: "" }, composer: "/f/composer.js", core: "/f/core.js", safeframe: "/preview/safeframe" }, bankrate: { host: "https://wealth-banking-graphql.bankrate.com", gql: "/graphql", img: "https://www.brimg.net/system/img/inst" }, product: { image: { extraSmall: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_extra_small_1729172288743.png" }, small: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_small_1729172288723.png" }, medium: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_mediun_1729172288725.png" }, large: { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_large_1729172288705.png" }, "250x250": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_250_250_1730214402434.png" }, "160x160": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_160_160_1730214402420.png" }, "154x154": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_154_154_1730214402163.png" }, "90x90": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_90_90_1730214402045.png" }, "50x50": { fallbackUrl: "https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_50_50_1730214402104.png" } } }, helmet: { contentSecurityPolicy: { directives: { defaultSrc: ["'self'", "https://s.yimg.com", "https://www.myfinance.com/", "https://modernize.com/", "https://secure.money.com/", "https://smartasset.com/", "https://www.thumbtack.com/"], connectSrc: ["'self'", "https://*.yahoo.com", "https://*.bankrate.com"], fontSrc: ["'self'", "https://*.yimg.com"], frameAncestors: ["https:"], imgSrc: ["'self'", "data:", "https:", "blob:"], scriptSrc: ["'self'", "'unsafe-inline'", "https://www.thumbtack.com", "https://*.yimg.com"], upgradeInsecureRequests: null, reportUri: "https://csp.yahoo.com/beacon/csp?src=cds-template-server" } }, referrerPolicy: { policy: "strict-origin-when-cross-origin" } }, port: "4080", logFile: "/home/y/logs/ynodejs/access", ssr: { preloadTemplates: ["search-merchant"] }, rapid: { spaceIds: [{ name: "engadget", match: "^engadget$|^(https?:\\/\\/)?www\\.engadget\\.com", spaceId: "1197802876" }, { name: "yahoo-life", match: "^(https?:\\/\\/)?www\\.yahoo\\.com\\/lifestyle", spaceId: "980751755" }, { name: "yahoo-news", match: "^(https?:\\/\\/)?www\\.yahoo\\.com\\/news", spaceId: "1197618800" }, { name: "front-page", match: "^(https?:\\/\\/)?www.yahoo.com", spaceId: "2023538075" }], fallbackSpaceId: "123456" }, environment: "production" }; equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: s Club","capAbtScore":"0.709","metaData":[{"visible":"false"}],"startchar":2460,"endchar":2469,"specialParentTags":["h2"],"instanceParentTags":["h2"]},{"term":"YCT:001000072","score":"0.875","label":"Dining & Nightlife"},{"term":"YCT:001000031","score":"0.83871","label":"Arts & Entertainment"},{"term":"YMEDIA:CATEGORY=000000486","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YCT:001000374","score":"1.0","label":""},{"term":"YCT:001000384","score":"1.0","label":""},{"term":"YCT:001000393","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000008","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/lifestyle/most-expensive-pizza-chain-america-202800579.html","hasScribble":false,"hasSlickVideo":false,"hasXraySideRail":false,"heroModule":{},"hideAllAds":false,"hostedType":"hosted","hrefLangs":[],"isAffilimateTest":false,"isBrandedContent":false,"isCommentsEligible":false,"isCreatorContent":false,"isImmersiveContent":false,"isOriginalContent":false,"isPersonalFinanceArticle":false,"isEditorialPicksListOverridden":false,"isSponsoredContent":false,"isWalmartSubnav":false,"keywords":"cheese pizza, Marco equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: s OptumRx told <em>Fortune</em> it is still reviewing the specifics of the report, but the PBM said it helped eligible patients save $1.3 billion in costs, estimating the median out-of-pocket payment to be $5.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/unitedhealth-employer-slain-exec-brian-175429944.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"health;pharmaceuticals;healthcareindustry\",\"lmsid\":\"a0ad000000BferXAAR\",\"lpstaid\":\"ac514e37-3d03-33e7-9900-d539950763ef\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC4-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\":{\"id\":\"LREC4-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_4\"}}}}' id=sda-LREC4-ac514e37-3d03-33e7-9900-d539950763ef1737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC4-ac514e37-3d03-33e7-9900-d539950763ef1737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: s ability to gather intelligence.&quot;</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/mike-johnson-picks-arkansas-republican-223310441.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"politics;government;houseofrepresentatives\",\"lmsid\":\"a0a0W00000LRNm8QAH\",\"lpstaid\":\"79cb624b-8e5b-396e-a452-cfbdc9877f00\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527\":{\"id\":\"LREC1-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-79cb624b-8e5b-396e-a452-cfbdc9877f001737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>&quot;As Chairman, I will aggressively uphold our mandate to provide credible and robust oversight of the Intelligence Community equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: s comments criticizing Biden emphasize <a href=\"/news/democrats-play-blame-game-devastating-224915511.html\" data-ylk=\"slk:party sentiments;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">party sentiments</a> after Democrats not only lost the White House but also the majority in the Senate, delivering the GOP a trifecta.&nbsp; Some have criticized Biden for not suspending his presidential campaign early enough, which resulted in a stunted bid for the presidency by Vice President Harris.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/democratic-senator-biden-farewell-plea-223935181.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"politics;government;elections\",\"lmsid\":\"a0V6T00000KBWWwUAP\",\"lpstaid\":\"8ad7d194-0159-3c5b-bf8e-23a683f67045\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-8ad7d194-0159-3c5b-bf8e-23a683f670451737108050527\":{\"id\":\"LREC1-8ad7d194-0159-3c5b-bf8e-23a683f670451737108050527\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-8ad7d194-0159-3c5b-bf8e-23a683f670451737108050527 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-8ad7d194-0159-3c5b-bf8e-23a683f670451737108050527><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Throughout his time in office, Biden proposed a few of the ideas mentioned by Whitehouse, such as pushing for <a href=\"/news/biden-announce-supreme-court-reforms-093000950.html\" data-ylk=\"slk:Supreme Court term limits;elm:context_link;itc:0;sec:content-canvas;outcm:mb_qualified_link;_E:mb_qualified_link;ct:story;\" class=\"link rapid-noclick-resp yahoo-link\">Supreme Court term limits</a>,&nbsp;but never candidly revealed these desires in a compact speech, such as the one delivered Wednesday.</p><p>The overarching theme of the outgoing president equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: s insurance arm United Healthcare, had <a href=\"https://fortune.com/2024/12/09/unitedhealth-ceo-andrew-witty-brian-thompson-claims-denials/?utm_source=search&amp;utm_medium=suggested_search&amp;utm_campaign=search_link_clicks\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:denied twice as many claims as the industry average;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">denied twice as many claims as the industry average</a>, according to figures from comparison site ValuePenguin.</p><p>Just this month, surgeon Elisabeth Potter <a href=\"https://www.newsweek.com/doctor-says-unitedhealthcare-stopped-cancer-surgery-ask-if-necessary-2012069\" rel=\"nofollow noopener\" target=\"_blank\" data-ylk=\"slk:recounted;elm:context_link;itc:0;sec:content-canvas\" class=\"link rapid-noclick-resp\">recounted</a> how she was in the midst of operating on a breast cancer patient when an urgent call came in from United Healthcare demanding proof the procedure was in fact justified.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/unitedhealth-employer-slain-exec-brian-175429944.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"health;pharmaceuticals;healthcareindustry\",\"lmsid\":\"a0ad000000BferXAAR\",\"lpstaid\":\"ac514e37-3d03-33e7-9900-d539950763ef\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC3-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\":{\"id\":\"LREC3-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center_3\"}}}}' id=sda-LREC3-ac514e37-3d03-33e7-9900-d539950763ef1737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC3-ac514e37-3d03-33e7-9900-d539950763ef1737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p> equals www.yahoo.com (Yahoo)
      Source: chromecache_798.3.drString found in binary or memory: s social market-based economies.</p><div class=\"caas-da \"><div data-wf-benji-page-context='{\"pageUrl\":\"https://www.yahoo.com/news/unitedhealth-employer-slain-exec-brian-175429944.html\",\"spaceid\":\"1197792446\",\"site\":\"news\",\"hashtag\":\"health;pharmaceuticals;healthcareindustry\",\"lmsid\":\"a0ad000000BferXAAR\",\"lpstaid\":\"ac514e37-3d03-33e7-9900-d539950763ef\",\"pt\":\"content\",\"pd\":\"modal\",\"pct\":\"story\"}' data-wf-benji-wafer-config={} data-wf-benji-config='{\"positions\":{\"LREC1-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\":{\"id\":\"LREC1-ac514e37-3d03-33e7-9900-d539950763ef1737108050528\",\"path\":\"/22888152279/us/yhp/ros/dt/us_yhp_ros_dt_mid_center\",\"region\":\"viewer\",\"size\":[[300,250]],\"kvs\":{\"loc\":\"mid_center\"}}}}' id=sda-LREC1-ac514e37-3d03-33e7-9900-d539950763ef1737108050528 class=\"wafer-benji caas-sda-benji-ad caas-sda-gam-container-mid-center\" data-wf-trigger=onLoad data-wf-margin=\"100 0\" data-hide-ad-string><div id=LREC1-ac514e37-3d03-33e7-9900-d539950763ef1737108050528><div class=caas-sda-gam-placeholder>Advertisement</div></div></div></div><p>Critics argue that is due largely to the highly opaque manner in which needless markups are hidden to conceal inefficiencies that serve various vested interests. These include, but are not limited to, the big three drug middlemen known as pharmacy benefit managers (PBMs).</p><p>According to the FTC report, UnitedHealth equals www.yahoo.com (Yahoo)
      Source: chromecache_650.3.dr, chromecache_702.3.drString found in binary or memory: {"items":[{"data":{"partnerData":{"adMeta":{"hashtag":"news;realestatebuying;realestate","isSupplySegment":"false","lang":"en-US","region":"US","rs":"lmsid:a0V6T00000Kcoa5UAB;revsp:ny_post_articles_869;lpstaid:0ecf053e-545d-3af3-b7f6-90277697ab92;pt:content;pd:modal;ver:megastrm;pct:story","site_attribute":"wiki_topics=\"Jacksonville_Beach,_Florida;Spite_house;Real_estate;Land_lot\" ctopid=\"1542500;12732000;12777500;12778000;1867000\" hashtag=\"news;1542500;12732000;12777500;12778000;1867000\" rs=\"lmsid:a0V6T00000Kcoa5UAB;revsp:ny_post_articles_869;lpstaid:0ecf053e-545d-3af3-b7f6-90277697ab92;pt:content;pd:modal;ver:megastrm;lu:0;pct:story\"","spaceid":"1197792446","site":"lifestyle","enabled":true,"pos":"","showBodyAds":false,"showPhotoAds":true},"alias":"ymedia-alias:shadow=florida-man-built-spite-house-172956882","canonicalSite":"lifestyle","canonicalUrl":"https://nypost.com/2025/01/15/real-estate/florida-man-loves-his-spite-house/?utm_source=yahoo&utm_campaign=nypost&utm_medium=referral","categoryLabel":"Lifestyle","commentsAllowed":true,"commentsCount":0,"contentMeta":{"adPostions":{"photos":{},"DEFAULT":29},"bodySlots":{},"cover":null,"embeds":null,"hasEmbedAtBeginning":false,"hasEmbedAtEnd":false,"hasYahooVideo":false,"isLongArticle":false,"potentialSlots":0,"outstreamAdPosition":-1,"readMorePosition":-1,"totalParagraphs":0,"contentI13n":{}},"contentType":"story","editorialPicksList":"00ded72e-a9ea-4100-916d-706256181539","entities":[{"term":"","label":"Mike Cavanagh","capAbtScore":"0.983","metaData":[{"visible":"false"}],"startchar":705,"endchar":717,"specialParentTags":["figcaption"],"instanceParentTags":[]},{"term":"","label":"John Atkins","capAbtScore":"0.969","metaData":[{"visible":"false"}],"startchar":336,"endchar":346,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Jacksonville_Beach,_Florida","label":"Jacksonville Beach","capAbtScore":"0.959","metaData":[{"visible":"false"}],"startchar":220,"endchar":237,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Spite_house","label":"spite house","capAbtScore":"0.957","metaData":[{"visible":"false"}],"startchar":270,"endchar":280,"specialParentTags":["title","figcaption"],"instanceParentTags":["figcaption"]},{"term":"","label":"Rick Casto","capAbtScore":"0.943","metaData":[{"visible":"false"}],"startchar":1095,"endchar":1104,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"WIKIID:Real_estate","label":"Real Estate","capAbtScore":"0.889","metaData":[{"visible":"false"}],"startchar":1136,"endchar":1146,"specialParentTags":["figcaption"],"instanceParentTags":["figcaption"]},{"term":"YCT:001000721","score":"0.958333","label":"Real Estate"},{"term":"YCT:001000722","score":"0.5","label":"Real Estate Buying"},{"term":"YMEDIA:CATEGORY=100000002","score":"1.0","label":""},{"term":"YMEDIA:CATEGORY=100000008","score":"1.0","label":""}],"factualPollId":null,"finalUrl":"https://www.yahoo.com/l
      Source: chromecache_645.3.dr, chromecache_677.3.dr, chromecache_1357.3.dr, chromecache_1396.3.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: http://cds-serving-production.cds-aws-prod.aws.oath.cloud:4080
      Source: chromecache_645.3.dr, chromecache_1396.3.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true
      Source: chromecache_645.3.dr, chromecache_1396.3.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true&adtest=on
      Source: chromecache_766.3.dr, chromecache_1298.3.dr, chromecache_955.3.drString found in binary or memory: http://s0.2mdn.net/ads/studio/close.png
      Source: chromecache_1488.3.drString found in binary or memory: http://shop.ford.com/build/bronco/2021/?leadsource=fdaf-bannerad&bannerid=%ebuy
      Source: chromecache_645.3.dr, chromecache_1396.3.drString found in binary or memory: http://tpc.googlesyndication.com
      Source: ReaderMessages.0.drString found in binary or memory: http://www.adobe.
      Source: chromecache_482.3.dr, chromecache_834.3.dr, chromecache_1115.3.dr, chromecache_1182.3.dr, chromecache_1275.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_1115.3.dr, chromecache_1275.3.drString found in binary or memory: http://www.broofa.com
      Source: chromecache_698.3.dr, chromecache_1307.3.drString found in binary or memory: http://www.google.com
      Source: chromecache_1683.3.dr, chromecache_612.3.drString found in binary or memory: http://www.onicos.com/staff/iz/amuse/javascript/expert/deflate.txt
      Source: chromecache_777.3.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
      Source: chromecache_1160.3.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212291508&puid=xEMxeeekkxeL6CmbxkCW&us_privacy=1YNN
      Source: chromecache_1122.3.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212308278&puid=A6271716-02AD-4B66-AC8A-352E9F9565AB
      Source: chromecache_1529.3.drString found in binary or memory: https://aa.agkn.com/adscores/g.pixel?sid=9212314908&puid=e1c197f7-9d45-4275-940f-1427bada5754
      Source: chromecache_1522.3.drString found in binary or memory: https://ad.360yield.com/server_match?partner_id=1577gdpr=0&r=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fi
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://ad.doubleclick.net
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://ad.doubleclick.net/
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
      Source: chromecache_1258.3.drString found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
      Source: chromecache_622.3.drString found in binary or memory: https://ads.betweendigital.com/match?bidder_id=44808&callback_url=https%3A%2F%2Fcs-rtb.minutemedia-p
      Source: chromecache_1053.3.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=160993&gdpr=0&gdpr_consent=&predirect=https%3A
      Source: chromecache_622.3.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?gdpr=0&gdpr_consent=&id=3686
      Source: chromecache_1613.3.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3442&_fw_gdpr=&_fw_gdpr_consent=
      Source: chromecache_1522.3.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=3570&gdpr=gdpr=0&&gdpr_consent=
      Source: chromecache_622.3.drString found in binary or memory: https://ads.yieldmo.com/pbsync?gdpr=0&gdpr_consent=&is=mmed&redirectUri=https%3A%2F%2Fcs-rtb.minutem
      Source: chromecache_1522.3.drString found in binary or memory: https://ads.yieldmo.com/pbsync?is=taboola&gdpr=0&us_privacy=1YNN&redirectUri=https%3A%2F%2Fsync.tabo
      Source: chromecache_1613.3.drString found in binary or memory: https://ads.yieldmo.com/pbsync?is=vidazoo&gdpr=&gdpr_consent=&us_privacy=&redirectUri=https%3A%2F%2F
      Source: chromecache_1565.3.drString found in binary or memory: https://aorta.clickagy.com/pixel.gif?ch=4&cm=e2cd436c-80f3-45aa-88d8-03ecde2ecb43&redir=https%3A%2F%
      Source: chromecache_1613.3.drString found in binary or memory: https://ap.lijit.com/pixel?gdpr=&gdpr_consent=&redir=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie
      Source: chromecache_622.3.drString found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2F
      Source: chromecache_836.3.drString found in binary or memory: https://ap.lijit.com/pixel?us_privacy=
      Source: chromecache_622.3.drString found in binary or memory: https://b1sync.zemanta.com/usersync/minutemedia/?cb=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2Fcs
      Source: chromecache_1529.3.drString found in binary or memory: https://b1sync.zemanta.com/usersync/openx?puid=d68e0dcf-3901-4866-a97e-046f190c1b09&cb=https%3A%2F%2
      Source: chromecache_1160.3.drString found in binary or memory: https://b1sync.zemanta.com/usersync/yieldmo/?cb=https%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync%3Fpn_id%
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://beacon.lynx.cognitivlabs.com/pbmtc.gif?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?ev=1&gdpr=0&gdpr_consent=&pid=562615&rurl=https%3A%2F%2Fcs-server
      Source: chromecache_622.3.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?ev=1&gdpr=0&gdpr_consent=&pid=562760&rurl=https%3A%2F%2Fcs-rtb.mi
      Source: chromecache_1160.3.drString found in binary or memory: https://bttrack.com/pixel/cookiesync?source=6f15a88d-e42c-4017-8276-dff2b21d7926&secure=1&us_privacy
      Source: chromecache_836.3.drString found in binary or memory: https://bttrack.com/pixel/cookiesyncredir?rurl=https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3
      Source: chromecache_1160.3.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=1283&us_privacy=1YNN
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/P
      Source: chromecache_1017.3.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=22
      Source: chromecache_1160.3.drString found in binary or memory: https://capi.connatix.com/us/pixel?pId=39&puid=xEMxeeekkxeL6CmbxkCW&us_privacy=1YNN
      Source: chromecache_1601.3.drString found in binary or memory: https://cdn.ampproject.org/amp4ads-host-v0.js
      Source: chromecache_1601.3.drString found in binary or memory: https://cdn.ampproject.org/rtv/
      Source: chromecache_699.3.drString found in binary or memory: https://cdn.taboola.com/libtrc/tr5?abgroup=trecs-lean-bundle_var
      Source: chromecache_1274.3.drString found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
      Source: chromecache_681.3.drString found in binary or memory: https://ced-ns.sascdn.com/diff/js/modules/cmp.js
      Source: chromecache_1673.3.dr, chromecache_817.3.drString found in binary or memory: https://cerebro-dns-report.wc.yahoodns.net/cs/
      Source: chromecache_1673.3.dr, chromecache_817.3.drString found in binary or memory: https://cerebro.edna.yahoo.net/noquery/pixel.gif?rand=
      Source: chromecache_1648.3.dr, chromecache_1659.3.drString found in binary or memory: https://cm.adform.net/cookie?gdpr=
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
      Source: chromecache_847.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
      Source: chromecache_1598.3.dr, chromecache_868.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm&gdpr=0
      Source: chromecache_1630.3.dr, chromecache_847.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
      Source: chromecache_1630.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm
      Source: chromecache_1382.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm&gdpr=0
      Source: chromecache_783.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=NDYzZTI4OGE5NzQxNTJiOTU4ZDZlZmU5M
      Source: chromecache_783.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=NDYzZTI4OGE5NzQxNTJiOTU4ZDZlZmU5Mz
      Source: chromecache_1258.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
      Source: chromecache_1258.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=ZDEyY2E0NDMtMWJmZS0yNzQwLWViYWQtYzIxNG
      Source: chromecache_1598.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0
      Source: chromecache_1382.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=xaxis_dmp&google_cm&gdpr=0
      Source: chromecache_1160.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo&google_sc&google_hm=eEVNeGVlZWtreGVMNkNtYnhrQ1
      Source: chromecache_1160.3.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=yieldmo_dbm&google_cm&pn_id=c&us_privacy=1YNN
      Source: chromecache_1017.3.drString found in binary or memory: https://cms.quantserve.com/pixel/p-25CIknq_eSg16.gif?idmatch=0&gdpr=0
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
      Source: chromecache_1522.3.drString found in binary or memory: https://cms.quantserve.com/pixel/p-FyWrHAMskJyru.gif?idmatch=0&us_privacy=1YNN&gdpr=0&&redir=https%3
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://contextual.media.net/cksync.php?cs=25&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&ovsid=
      Source: chromecache_1160.3.drString found in binary or memory: https://contextual.media.net/cksync.php?cs=3&type=yld&ovsid=setstatuscode&redirect=https%3A%2F%2Fads
      Source: chromecache_1565.3.drString found in binary or memory: https://contextual.media.net/cksync.php?type=opx&ovsid=356f1e16-7989-4304-9d02-e6c388f357ae
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
      Source: chromecache_798.3.drString found in binary or memory: https://crawford.house.gov/about-rick
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
      Source: chromecache_1635.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=rise
      Source: chromecache_1522.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=taboola
      Source: chromecache_1648.3.dr, chromecache_1659.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=vidoomy
      Source: chromecache_1160.3.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=yieldmo&us_privacy=1YNN
      Source: chromecache_1613.3.drString found in binary or memory: https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=&gdpr_consent=&redirect=https%3A%2F%2Fsync.co
      Source: chromecache_622.3.drString found in binary or memory: https://cs.admanmedia.com/sync/minute_media?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fcs-rtb.minuteme
      Source: chromecache_1160.3.drString found in binary or memory: https://cs.admanmedia.com/sync/yieldmo?redir=https%3A%2F%2Fads.yieldmo.com%2Fsync%3Fuserid%3D%7B%24P
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://cs.iqzone.com/e6130557b1b000792deef390abb43b4f.gif?puid=A6271716-02AD-4B66-AC8A-352E9F9565AB
      Source: chromecache_1630.3.dr, chromecache_1382.3.drString found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
      Source: chromecache_1565.3.drString found in binary or memory: https://cs.media.net/cksync?cs=27&type=oxs&gdpr=0&redirect=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2F
      Source: chromecache_1613.3.drString found in binary or memory: https://cs.media.net/cksync?cs=30&type=vdz&gdpr=&gdpr_consent=&us_privacy=&redirect=https%3A%2F%2Fsy
      Source: chromecache_1522.3.drString found in binary or memory: https://cs.media.net/cksync?cs=69&type=tb&gdpr=0&us_privacy=1YNN&redirect=https%3A%2F%2Fsync.taboola
      Source: chromecache_622.3.drString found in binary or memory: https://cs.media.net/cksync?cs=82&gdpr=%7BGDPR%7D&gdpr_consent=%7BGDPR_CONSENT%7D&redirect=https%3A%
      Source: chromecache_750.3.drString found in binary or memory: https://cs.openwebmp.com/cs?fwrd=1&aid=40019&id=11a87beb-4214-4fab-8285-87d9e84fb65e
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://csp.yahoo.com/beacon/csp?src=cds-template-server
      Source: chromecache_622.3.drString found in binary or memory: https://csync.loopme.me/?gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&pubid=11556&redirect=https%
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://csync.loopme.me/?gdpr=0&gdpr_consent=&pubid=11362&redirect=https%3A%2F%2Fcs-server-s2s.yello
      Source: chromecache_1522.3.drString found in binary or memory: https://csync.loopme.me/?pubid=10925&gdpr=0&us_privacy=1YNN&redirect=https%3A%2F%2Fsync.taboola.com%
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
      Source: chromecache_1053.3.drString found in binary or memory: https://csync.loopme.me/?pubid=11455&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fsync.aniview.com%2F
      Source: chromecache_1160.3.drString found in binary or memory: https://csync.loopme.me?pubid=11479&redirect=https%3A%2F%2Fads.yieldmo.com%2Fsync%3Fpn_id%3Dloopme%2
      Source: chromecache_783.3.drString found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMzQ4ODM4MC90LzI/dpuid/463e288a974152b958d6efe9360684a5/ur
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https:
      Source: chromecache_1160.3.drString found in binary or memory: https://dis.criteo.com/dis/usersync.aspx?r=55&p=104&cp=yieldmo&cu=1&url=https%3A%2F%2Fads.yieldmo.co
      Source: chromecache_783.3.drString found in binary or memory: https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fm
      Source: chromecache_1630.3.dr, chromecache_847.3.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
      Source: chromecache_622.3.drString found in binary or memory: https://eb2.3lift.com/getuid?cmp_cs=&gdpr=0&redir=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2Fcs%3
      Source: chromecache_1613.3.drString found in binary or memory: https://eb2.3lift.com/getuid?gdpr=&cmp_cs=&redir=https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3Fp
      Source: chromecache_1614.3.dr, chromecache_1189.3.drString found in binary or memory: https://ep1.adtrafficquality.google/bg/
      Source: chromecache_955.3.drString found in binary or memory: https://ep1.adtrafficquality.google/getconfig/sodar
      Source: chromecache_1614.3.dr, chromecache_1189.3.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/gen_204?id=sodar2&v=232
      Source: chromecache_1614.3.dr, chromecache_1189.3.drString found in binary or memory: https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=232
      Source: chromecache_1189.3.drString found in binary or memory: https://ep2.adtrafficquality.google
      Source: chromecache_1614.3.dr, chromecache_1189.3.dr, chromecache_955.3.drString found in binary or memory: https://ep2.adtrafficquality.google/sodar/
      Source: chromecache_1339.3.dr, chromecache_1095.3.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
      Source: chromecache_1522.3.drString found in binary or memory: https://eus.rubiconproject.com/usync.html?p=16698&endpoint=us-east&gdpr=0&us_privacy=1YNN
      Source: chromecache_1522.3.drString found in binary or memory: https://event.clientgear.com/cookie/taboola?partner=taboola
      Source: chromecache_1565.3.drString found in binary or memory: https://events-ssc.33across.com/match?liv=h&us_privacy=&bidder_id=70&external_user_id=8b287be7-0c02-
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
      Source: chromecache_1393.3.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/09/25/elon-musk-bernie-sanders-ozempic-wegovy-healthcare-price/?utm_source=
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/12/09/luigi-mangione-united-healthcare-ceo-brian-thompson-shooting/?utm_sou
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/12/09/unitedhealth-ceo-andrew-witty-brian-thompson-claims-denials/?utm_sour
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/12/10/luigi-mangione-brian-thompson-united-health-spinal-surgery/?utm_sourc
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/12/11/trump-tips-ftc-commissioner-andrew-ferguson-replace-lina-khan-antitru
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/12/20/unitedhealthcare-murder-ceos-gen-z-corporate-america-enemy/?utm_sourc
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/2024/12/23/luigi-mangione-not-guilty-ny-state-murder-weapons-charges-unitedhealt
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/company/cigna/
      Source: chromecache_798.3.drString found in binary or memory: https://fortune.com/company/unitedhealth-group/
      Source: chromecache_1492.3.dr, chromecache_1603.3.drString found in binary or memory: https://github.com/conversant/pubcid.js
      Source: chromecache_1492.3.dr, chromecache_1603.3.drString found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
      Source: chromecache_1339.3.dr, chromecache_1333.3.dr, chromecache_1095.3.dr, chromecache_1669.3.drString found in binary or memory: https://github.com/google/safevalues/issues
      Source: chromecache_490.3.dr, chromecache_852.3.drString found in binary or memory: https://github.com/zloirock/core-js
      Source: chromecache_490.3.dr, chromecache_852.3.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.0/LICENSE
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://gocm.c.appier.net/pubmatic
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://googleads.g.doubleclick.net/
      Source: chromecache_798.3.drString found in binary or memory: https://greenexpeditions.org/2022/10/16/using-sustainable-materials-for-buildings/
      Source: chromecache_1652.3.drString found in binary or memory: https://greensock.com
      Source: chromecache_1652.3.drString found in binary or memory: https://greensock.com/standard-license
      Source: chromecache_1017.3.drString found in binary or memory: https://i.liadm.com/s/57424?bidder_id=206088&bidder_uuid=fdf5ab0d-e553-4395-bccb-64abb08a049d
      Source: chromecache_1122.3.drString found in binary or memory: https://i.liadm.com/s/75145?bidder_id=195755&bidder_uuid=A6271716-02AD-4B66-AC8A-352E9F9565AB
      Source: chromecache_1565.3.drString found in binary or memory: https://i.w55c.net/ping_match.gif?ei=OPENX&rurl=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D5
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Ffwrd%3D1%26aid%3D11596%
      Source: chromecache_1053.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fpbs.aniview.com%2Fsetuid%3Fbidder%3Dadnxs%26gdpr%3D0%26gdp
      Source: chromecache_1522.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync-t1.taboola.com%2Fsg%2Fappnexus-network%2F1%2Frtb-h%2F
      Source: chromecache_886.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fsync.richaudience.com%2Fa939d25b950298d0a5d324cea4fcd3d1%2
      Source: chromecache_1598.3.dr, chromecache_847.3.dr, chromecache_868.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
      Source: chromecache_750.3.drString found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
      Source: chromecache_1529.3.drString found in binary or memory: https://id.rlcdn.com/709996.gif
      Source: chromecache_1666.3.drString found in binary or memory: https://id5-sync.com/i/102/9.gif?gdpr=0&gdpr_consent=
      Source: chromecache_886.3.drString found in binary or memory: https://id5-sync.com/s/286/9.gif?puid=7f0a6292-5b82-4e2a-bec1-1zz1737107168&gdpr=0&gdpr_consent=&cal
      Source: chromecache_1529.3.drString found in binary or memory: https://idpix.media6degrees.com/orbserv/hbpix?pixId=856286&pcv=125&ptid=23&tpuv=00&tpu=51eee203-ca11
      Source: chromecache_1160.3.drString found in binary or memory: https://idsync.rlcdn.com/397286.gif?partner_uid=xEMxeeekkxeL6CmbxkCW&us_privacy=1YNN
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?gdpr=0&gdpr=0&gdpr_consent=&gdpr_consent=&p=160295&pu=h
      Source: chromecache_622.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?gdpr=0&gdpr_consent=&p=161683&pu=https%3A%2F%2Fcs-rtb.m
      Source: chromecache_1522.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=156307&gdpr=gdpr=0&&gdpr_consent=&pu=https%3A%2F%2Fim
      Source: chromecache_1648.3.dr, chromecache_1659.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=156498&gdpr=
      Source: chromecache_1613.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=159988&gdpr=&gdpr_consent=&us_privacy=&pu=https%3A%2F
      Source: chromecache_1160.3.drString found in binary or memory: https://image8.pubmatic.com/AdServer/ImgSync?p=160648&gdpr=&gdpr_consent=&pu=https%3A%2F%2Fimage4.pu
      Source: chromecache_1245.3.dr, chromecache_699.3.drString found in binary or memory: https://images.taboola.com/taboola/image/fetch/h_
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
      Source: chromecache_798.3.drString found in binary or memory: https://malibupermits.ci.malibu.ca.us/WoolseyRebuildStats.aspx
      Source: chromecache_880.3.dr, chromecache_1049.3.dr, chromecache_1561.3.dr, chromecache_924.3.dr, chromecache_1499.3.dr, chromecache_1604.3.drString found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
      Source: chromecache_1522.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?gdpr=0&ttd_pid=054f32o&us_privacy=1YNN&ttd_tpi=1
      Source: chromecache_783.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=lotame&ttd_tpi=1&gdpr=0
      Source: chromecache_1258.3.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=fd437789-d289-79e4-fe4d-98ad3a1cc572&gdpr=0
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://match.deepintent.com/usersync/141?gdpr=0&gdpr_consent=
      Source: chromecache_1522.3.drString found in binary or memory: https://match.deepintent.com/usersync/152
      Source: chromecache_1160.3.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/mo?us_privacy=1YNN
      Source: chromecache_1017.3.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/ox
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
      Source: chromecache_1666.3.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/sas?gdpr=0&gdpr_consent=
      Source: chromecache_622.3.drString found in binary or memory: https://match.sharethrough.com/universal/v1?gdpr=0&gdpr_consent=&supply_id=3r9HMldH
      Source: chromecache_1522.3.drString found in binary or memory: https://match.sharethrough.com/universal/v1?gdpr=0&us_privacy=1YNN&supply_id=8hUutmr2
      Source: chromecache_1613.3.drString found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=TAEWcTBw&gdpr=&gdpr_consent=
      Source: chromecache_1666.3.drString found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=v5hJK9Sl&gdpr=0&gdpr_consent=
      Source: chromecache_798.3.drString found in binary or memory: https://mayor.lacity.gov/news/mayor-bass-issues-sweeping-executive-order-clear-way-angelenos-rebuild
      Source: chromecache_798.3.drString found in binary or memory: https://media.zenfs.com/en/the_hill_articles_341/7b774f9c68a772d6c9bf9ed4f15a4b64
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://modernize.com/
      Source: chromecache_650.3.dr, chromecache_702.3.drString found in binary or memory: https://nypost.com/2025/01/15/real-estate/florida-man-loves-his-spite-house/?utm_source=yahoo&utm_ca
      Source: chromecache_1053.3.drString found in binary or memory: https://onetag-sys.com/usync/?pubId=57e618150c70d90&gdpr=0&gdpr_consent=&us_privacy=1---
      Source: chromecache_622.3.drString found in binary or memory: https://onetag-sys.com/usync/?pubId=765b4e6bb9c8438
      Source: chromecache_1565.3.drString found in binary or memory: https://openx2-match.dotomi.com/match/bounce/current?networkId=15900&version=1&nuid=
      Source: chromecache_1152.3.dr, chromecache_727.3.drString found in binary or memory: https://otrocamino.org/
      Source: chromecache_1565.3.drString found in binary or memory: https://oxp.mxptint.net/OpenX.ashx
      Source: chromecache_1372.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
      Source: chromecache_1017.3.drString found in binary or memory: https://p.rfihub.com/cm?pub=25&in=1
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://pagead2.googlesyndication-cn.com/
      Source: chromecache_1198.3.dr, chromecache_1332.3.dr, chromecache_1118.3.dr, chromecache_1342.3.dr, chromecache_1126.3.dr, chromecache_1299.3.drString found in binary or memory: https://pagead2.googlesyndication.com
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://pagead2.googlesyndication.com/
      Source: chromecache_1614.3.dr, chromecache_1189.3.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/
      Source: chromecache_955.3.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar
      Source: chromecache_766.3.dr, chromecache_1298.3.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=colleague-executed&name=
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
      Source: chromecache_809.3.dr, chromecache_1395.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
      Source: chromecache_837.3.dr, chromecache_724.3.dr, chromecache_1479.3.dr, chromecache_830.3.dr, chromecache_725.3.dr, chromecache_1527.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
      Source: chromecache_1614.3.dr, chromecache_1189.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=232
      Source: chromecache_1601.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
      Source: chromecache_1198.3.dr, chromecache_1299.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
      Source: chromecache_1333.3.dr, chromecache_1669.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
      Source: chromecache_1085.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
      Source: chromecache_1614.3.dr, chromecache_1189.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=232
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://pbs.yahoo.com/lr_sync
      Source: chromecache_1529.3.drString found in binary or memory: https://pbs.yahoo.com/setuid?bidder=openx&gdpr=0&gdpr_consent=&gpp=DBAA&gpp_sid=-1&f=i&uid=c49df846-
      Source: chromecache_1160.3.drString found in binary or memory: https://pbs.yahoo.com/setuid?bidder=yieldmo&uid=xEMxeeekkxeL6CmbxkCW&us_privacy=1YNN
      Source: chromecache_798.3.dr, chromecache_650.3.dr, chromecache_702.3.drString found in binary or memory: https://people.com/people-news-daily-newsletter-sign-up-8692701
      Source: chromecache_836.3.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=117&redir=https%3A%2F%2Fsync.aniview.com%2Fcookie
      Source: chromecache_1122.3.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
      Source: chromecache_750.3.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=4&gdpr=0
      Source: chromecache_1160.3.drString found in binary or memory: https://pixel-us-east.rubiconproject.com/exchange/sync.php?p=yieldmo&us_privacy=1YNN
      Source: chromecache_1648.3.dr, chromecache_1659.3.drString found in binary or memory: https://pixel.rubiconproject.com/exchange/sync.php?p=pbs-vidoomy&gdpr=
      Source: chromecache_750.3.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=fb3d0475-898e-4463-b4ac-
      Source: chromecache_1160.3.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3107&partner_device_id=xEMxeeekkxeL6CmbxkCW&us_
      Source: chromecache_1122.3.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3371&partner_device_id=A6271716-02AD-4B66-AC8A-
      Source: chromecache_766.3.dr, chromecache_1298.3.dr, chromecache_955.3.drString found in binary or memory: https://play.google.com/store/apps/details
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=PUBMATIC&rurl=https://simage2.pubmatic.com/AdServer/Pug?vcode=
      Source: chromecache_1483.3.dr, chromecache_924.3.drString found in binary or memory: https://pmp.mxptint.net/sn.ashx?&gdpr=0&gdpr_consent=
      Source: chromecache_1258.3.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/698411cd-4225-ebad-cf9a-8e58c54b083b?gdpr=0
      Source: chromecache_1522.3.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/taboola/9d730979-eb60-405c-9ccb-e15d30aeff4f-tucte83afd3?gdpr=0&us_
      Source: chromecache_1053.3.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&cb=https%3A%2F%2Fsync.aniview.com%2Fcookiesync
      Source: chromecache_886.3.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&us_privacy=&cb=https%3A%2F%2Fsync.richaudience
      Source: chromecache_1522.3.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=gdpr=0&&gdpr_consent=&us_privacy=1YNN&cb=https%3A%2F%2Fsync.ta
      Source: chromecache_834.3.dr, chromecache_1182.3.drString found in binary or memory: https://publickeyservice.msmt.gcp.privacysandboxservices.com
      Source: chromecache_1122.3.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=A6271716-02AD-
      Source: chromecache_1565.3.drString found in binary or memory: https://rtb.adentifi.com/CookieSyncOpenX
      Source: chromecache_1122.3.drString found in binary or memory: https://rtb.adentifi.com/CookieSyncPubMatic&gdpr=0&gdpr_consent=
      Source: chromecache_1160.3.drString found in binary or memory: https://rtb.adentifi.com/CookieSyncYieldMo?us_privacy=1YNN
      Source: chromecache_622.3.drString found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=minutemedia
      Source: chromecache_1160.3.drString found in binary or memory: https://rtb.mfadsrvr.com/sync?ssp=yieldmo&us_privacy=1YNN
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
      Source: chromecache_750.3.drString found in binary or memory: https://rtb.openx.net/sync/dds
      Source: chromecache_1635.3.drString found in binary or memory: https://s.ad.smaato.net/c/?adExInit=rise&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&redir=https
      Source: chromecache_1522.3.drString found in binary or memory: https://s.ad.smaato.net/c/?gdpr=0&us_privacy=1YNN&adExInit=t&redir=https%3A%2F%2Fsync.taboola.com%2F
      Source: chromecache_1160.3.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=f6211fd7-a601-40e8-9dd6-61bde519f43d&id=xEMxeeekkxeL6CmbxkCW&u
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://s.seedtag.com/c/hb/bid
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://s.seedtag.com/se/hb/timeout
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com
      Source: chromecache_790.3.dr, chromecache_921.3.dr, chromecache_1243.3.dr, chromecache_1090.3.dr, chromecache_890.3.dr, chromecache_1044.3.dr, chromecache_781.3.dr, chromecache_1344.3.drString found in binary or memory: https://s.yimg.com/aaq/wf/
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_154_154_1730214402163.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_160_160_1730214402420.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_250_250_1730214402434.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_50_50_1730214402104.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_90_90_1730214402045.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_extra_small_1729172288743.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_large_1729172288705.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_mediun_1729172288725.png
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/cv/apiv2/cdsLogos/Image_not_found_small_1729172288723.png
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://s.yimg.com/eh/prebid-config/bp
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.IA55GDoiYWU09qRPyNchQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/.YP5tiLjDEz6hLdWGLvR6g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/18how_YeU8wrnwf9F57cfw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1KigW7qei3_3LU4Xgv.KXQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/1UnhEC5g2b_vQGNh5RF7pQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/5l2ld94CpZ3MWrhxRBwxUQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/6AFcHpDixEyY_OoxXFHVsg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/7_FyucZsbHSnWYfQVBaUbQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/8kFQdKQL31NCWv6JULMhTQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/B9RAjd6Wkgl2Btuf8k5kIQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Bkcf0A_1govzi6BNwPt88A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CMa7E77fpwG7SvuARVL4RA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/CkzN9L4HCW3xibr9AQNlpQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/DgXxmhrYp5XO_sQFIMhUMA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/F64aIYW2SQ25GJZ_JkEzbw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/HHC0kZm7nSEbwq7t8vJtCg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/Htjhh.1REaa_n9MZQxgYow--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/IQZ8MM._idq9njEOEMQMSQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/JmsQVaNlu.emRAEc0ILNIw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/LGgFGEf8hN87IrtN9velfw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/McLxxenDZlQqv813qRTfeg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/NxpKOJ9NRHXe9BwvqrnT8w--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/OnJcElBLrMfgdY5rR7SNeQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/POZWBGKYwxxBmbQruO0Y0A--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA7Y
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/TyiUTfXMXILV0UAcoEWeCg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/UsIyJQrrLcEOjM_3OVO5Qg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/V7xllLz1SyUp4X8W80BMFg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MDtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/VP2fl5_worz2njQp7GBdPQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/YENX5zy_mFvpFSKpWdaltA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ZBU_BQtZdki2CXK_f75uQg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ZHZzJ1ShrnEtlnVv7nj0Bw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ZyNP5w7eCIXI4t_pGrOGDA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/b5UQw7JBG04llWjximPzQg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTY0MA--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bJAhgZdeBFE3CLwKKTqaLQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/bVYA4Hm810p_yAXeslSnZA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/dP2lVf6o9iWHSWvw2OMyTA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/exQIgO3cR2oXPeK9ClK8kA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/gCP3J0SOtT631KfsQIGZhQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/h3sbNCH9TddRx06XVTzkGA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/hUbGgrMTGRHuueCR2OMJkQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/i6bpE057uWgvc0LmRPW7TA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/idHPhwwVd3SfiMX3XJPkGg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/lIb1qzfT0Ex6dWMf5t4Y5g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/mLtB1FLh_3PsUJROKpVONw--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/me0Yuv_4gQOsveHlO1LG8Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAw/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/myHfbv0tSThi0uZEBXngbg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/n7mhddNV2iUhM3rpW3kEyA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0/
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/nMa_4aTt3rCltFE7GFp.DQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTEyMDA7aD04MDA-/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/nws2_oxqaQH6AKijrUYtHQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/p5Mgeo9EvjocOTqP6mgT2Q--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/pmKwsomOQMYoYy_3EwrMxg--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/tcO.drYDcwBcX670uZxfcQ--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/uC9rQB0HQo4Bvyu_f45ZpA--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOTtjZ
      Source: chromecache_650.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/x2Aa_PPbr_Bmn1iN0KYn5g--/YXBwaWQ9aGlnaGxhbmRlcjt3PTk2MDtoPTYzOQ--/
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/ylDYQGdQH4vIuEsKp2Y8Ag--/YXBwaWQ9aGlnaGxhbmRlcjt3PTI0MDA7aD0xNjAwO
      Source: chromecache_702.3.drString found in binary or memory: https://s.yimg.com/ny/api/res/1.2/z1DA1X1cf5LCQWP2j_Hyng--/YXBwaWQ9aGlnaGxhbmRlcjt3PTIwNDg7aD0xMzY0O
      Source: chromecache_1023.3.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-dark-202303010353.gif
      Source: chromecache_1023.3.drString found in binary or memory: https://s.yimg.com/pv/static/img/icon-flame-light-202303010352.gif
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://s.yimg.com/tp
      Source: chromecache_1620.3.dr, chromecache_1048.3.drString found in binary or memory: https://s.yimg.com/tp/f/core.js
      Source: chromecache_1620.3.dr, chromecache_1048.3.drString found in binary or memory: https://s.yimg.com/tp/f/m/svelte.js
      Source: chromecache_798.3.drString found in binary or memory: https://s.yimg.com/uu/api/res/1.2/5u15HMGWThY_xiQh4y.mrA--~B/Zmk9c3RyaW07aD0zNjA7dz02NDA7c209MTthcHB
      Source: chromecache_1488.3.dr, chromecache_1307.3.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/41129137/blank.jpg
      Source: chromecache_645.3.dr, chromecache_677.3.dr, chromecache_1357.3.dr, chromecache_1396.3.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
      Source: chromecache_645.3.dr, chromecache_677.3.dr, chromecache_1357.3.dr, chromecache_1396.3.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
      Source: chromecache_1351.3.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js
      Source: chromecache_1316.3.drString found in binary or memory: https://s0.2mdn.net/ads/studio/cached_libs/tweenmax_2.0.1_min.js
      Source: chromecache_1488.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4397914/
      Source: chromecache_1488.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4397914/970x250-BFP.svg
      Source: chromecache_1488.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4397914/970x250-bg-city.jpg
      Source: chromecache_1488.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4761531/
      Source: chromecache_698.3.dr, chromecache_1307.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/4961849/300x250-ponyLogo.png
      Source: chromecache_1488.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/5064559/2024_MAV_Hero.png
      Source: chromecache_698.3.dr, chromecache_1307.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/5088978/
      Source: chromecache_698.3.dr, chromecache_1307.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/5088978/BFP-970x250.svg
      Source: chromecache_698.3.dr, chromecache_1307.3.drString found in binary or memory: https://s0.2mdn.net/creatives/assets/5088978/BRS-970x250.jpg
      Source: chromecache_1032.3.dr, chromecache_718.3.drString found in binary or memory: https://sb.scorecardresearch.com/p?
      Source: chromecache_622.3.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?endpoint=us-east&p=minute_media
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?endpoint=us-east&p=rise_engage
      Source: chromecache_836.3.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=17184&endpoint=us-east
      Source: chromecache_1053.3.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=aniview&endpoint=us-east
      Source: chromecache_1613.3.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=vidazoo&endpoint=us-east
      Source: chromecache_622.3.drString found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fcs-rtb.minutemedia-prebid.com%2Fcs%3Ffwrd%3D1%26aid%3D
      Source: chromecache_836.3.drString found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D
      Source: chromecache_1613.3.drString found in binary or memory: https://secure.adnxs.com/getuid?https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dappnex
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://secure.money.com/
      Source: chromecache_645.3.dr, chromecache_1396.3.drString found in binary or memory: https://secureframe.doubleclick.net
      Source: chromecache_1339.3.dr, chromecache_1095.3.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
      Source: chromecache_1339.3.dr, chromecache_1095.3.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
      Source: chromecache_955.3.dr, chromecache_1396.3.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/rum.js
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://serving.cds.yahoo.com
      Source: chromecache_798.3.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=66ea567a-c987-4c2e-a2ff-02904efde6ea&amp;siteId=us-lifest
      Source: chromecache_798.3.drString found in binary or memory: https://shopping.yahoo.com/rdlw?merchantId=c6c965be-a8ea-473d-89f4-9754f2675a60&siteId=us-lifestyle&
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://smartasset.com/
      Source: chromecache_798.3.drString found in binary or memory: https://sports.yahoo.com/nhl/teams/ottawa
      Source: chromecache_798.3.drString found in binary or memory: https://sports.yahoo.com/sports_content_ms/_rcv/remote?m_id=player&ctrl=PlayerCard&m_mode=json&playe
      Source: chromecache_622.3.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=59&gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%
      Source: chromecache_1160.3.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=71&us_privacy=1YNN&gdpr=0&gdpr_consent=
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=77&gdpr=0&gdpr_consent=
      Source: chromecache_1522.3.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?gdpr=0&callerId=4&us_privacy=1YNN
      Source: chromecache_622.3.drString found in binary or memory: https://ssc-cms.33across.com/ps/?ri=0015a00002hdV5tAAE&ru=https%3A%2F%2Fcs-rtb.minutemedia-prebid.co
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://ssp.disqus.com/redirectuser?consent_string=&gdpr=0&r=https%3A%2F%2Fcs-server-s2s.yellowblue.
      Source: chromecache_622.3.drString found in binary or memory: https://ssp.disqus.com/redirectuser?partner=minutemedia&r=https%3A%2F%2Fcs-rtb.minutemedia-prebid.co
      Source: chromecache_1386.3.dr, chromecache_1130.3.dr, chromecache_1662.3.dr, chromecache_687.3.dr, chromecache_1553.3.dr, chromecache_1671.3.drString found in binary or memory: https://stackoverflow.com/questions/4845762/onload-handler-for-script-tag-in-internet-explorer
      Source: chromecache_836.3.drString found in binary or memory: https://storage.googleapis.com/script.aniview.com/ssync/62f53b2c7850d0786f227f64/ssync.html
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
      Source: chromecache_1258.3.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
      Source: chromecache_1565.3.drString found in binary or memory: https://sync.1rx.io/usersync/openx/6e7567eb-a93c-4b8f-aea0-c1459ca4890e
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?gdpr=%5BGDPR%5D&gdpr_consent=%5BUSER_CONSENT%5D&sub=typeaholdin
      Source: chromecache_1053.3.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=aniview&gdpr=0&gdpr_pd=0&gdpr_consent=&redir=https%3A%2F%2F
      Source: chromecache_622.3.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=sportority
      Source: chromecache_1522.3.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=taboola
      Source: chromecache_1613.3.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=vidazoo&us_privacy=&gdpr=&gdpr_consent=
      Source: chromecache_1160.3.drString found in binary or memory: https://sync.1rx.io/usersync2/rmpssp?sub=yieldmo&redir%3Dhttps%3A%2F%2Fads.yieldmo.com%2Fv000%2Fsync
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://sync.adkernel.com/user-sync?zone=218872&r=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0
      Source: chromecache_1053.3.dr, chromecache_836.3.drString found in binary or memory: https://sync.aniview.com/ssync
      Source: chromecache_1613.3.drString found in binary or memory: https://sync.colossusssp.com/vdz.gif?puid=2d974d85-396f-7997-52aa-afa55dad304c&redir=https%3A%2F%2Fs
      Source: chromecache_1017.3.drString found in binary or memory: https://sync.cootlogix.com/api/cookie?partnerId=openx&userId=0fcc06ec-5dd2-4252-8147-daa98bbb7119&gd
      Source: chromecache_622.3.drString found in binary or memory: https://sync.cootlogix.com/api/user?partnerId=minutemedia&gdpr=&gdpr_consent=&us_privacy=&userId=APV
      Source: chromecache_1122.3.drString found in binary or memory: https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=A6271716-02AD-4B66-AC8A-352E9F9565AB&gdpr=0&gdpr_
      Source: chromecache_622.3.drString found in binary or memory: https://sync.go.sonobi.com/us?consent_string=&gdpr=0&loc=https%3A%2F%2Fcs-rtb.minutemedia-prebid.com
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://sync.go.sonobi.com/us?consent_string=&gdpr=0&loc=https%3A%2F%2Fcs-server-s2s.yellowblue.io%2
      Source: chromecache_1522.3.drString found in binary or memory: https://sync.go.sonobi.com/us?loc=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fsonobirtb-network%2F1%2Frtb-
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://sync.inmobi.com/oRTB?gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fcs-server-s2s.yellowblue.io
      Source: chromecache_750.3.drString found in binary or memory: https://sync.ipredictive.com/d/sync/cookie/generic?https://us-u.openx.net/w/1.0/sd?id=537073028&val=
      Source: chromecache_1613.3.drString found in binary or memory: https://sync.kueezrtb.com/api/cookie?partnerId=kueez-vidazoo&partner=kueez-vidazoo&gdpr=0&gdpr_conse
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://sync.kueezrtb.com/api/sync/iframe/
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://sync.kueezrtb.com/api/sync/image/
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmati
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://sync.resetdigital.co/csync/pubmatic
      Source: chromecache_1522.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?gdpr=0&us_privacy=1YNN&nid=140
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
      Source: chromecache_1160.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=21&us_privacy=1YNN
      Source: chromecache_1529.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=268
      Source: chromecache_783.3.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
      Source: chromecache_1053.3.drString found in binary or memory: https://sync.technoratimedia.com/services?srv=cs&pid=70&uid=
      Source: chromecache_1160.3.drString found in binary or memory: https://sync.vistarsagency.com/match/yieldmo?id=&us_privacy=1YNN
      Source: chromecache_1666.3.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub10682794419520&us_privacy=&gdpr=0&gdpr_consent=
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912&gdpr=0&gdpr_consent=
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfString found in binary or memory: https://t.co/brL080E1WF)
      Source: chromecache_798.3.drString found in binary or memory: https://t.co/oXYnyk8v2z
      Source: chromecache_798.3.drString found in binary or memory: https://t.co/oXYnyk8v2z;elm:context_link;itc:0;sec:content-canvas
      Source: chromecache_494.3.dr, chromecache_969.3.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/15238/lt.min.js
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://templates.cds.yahoo.com
      Source: chromecache_1598.3.drString found in binary or memory: https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=0
      Source: chromecache_1189.3.dr, chromecache_1396.3.drString found in binary or memory: https://tpc.googlesyndication.com
      Source: chromecache_1614.3.dr, chromecache_1189.3.dr, chromecache_955.3.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/
      Source: chromecache_766.3.dr, chromecache_1298.3.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/%
      Source: chromecache_1000.3.drString found in binary or memory: https://tps-dn-ue1.doubleverify.com/event.jpg?impid=62f3dc6812f047eda07d486cca3ba5cc&consid=&api=1&r
      Source: chromecache_1111.3.dr, chromecache_793.3.dr, chromecache_1046.3.dr, chromecache_1273.3.dr, chromecache_1321.3.dr, chromecache_1672.3.dr, chromecache_1345.3.dr, chromecache_1545.3.dr, chromecache_1096.3.dr, chromecache_1000.3.dr, chromecache_676.3.dr, chromecache_1251.3.drString found in binary or memory: https://tps.doubleverify.com/visit.jpg
      Source: chromecache_1565.3.drString found in binary or memory: https://tr.blismedia.com/v1/api/sync/openx
      Source: chromecache_1274.3.drString found in binary or memory: https://trc.taboola.com/sg/prebidJS/1/cm
      Source: chromecache_798.3.drString found in binary or memory: https://twitter.com/AlleghenyCoPD/status/1880042703922344238?ref_src=twsrc%5Etfw
      Source: chromecache_798.3.drString found in binary or memory: https://twitter.com/HouseIntel/status/1757805804885823775
      Source: chromecache_798.3.drString found in binary or memory: https://twitter.com/hashtag/Update?src=hash&amp;ref_src=twsrc%5Etfw
      Source: chromecache_1613.3.drString found in binary or memory: https://u.openx.net/w/1.0/cm?cc=1&id=4241c706-9fd2-4ae4-b2d7-c9f8d34e773c&ph=f4cc9fb1-057b-4e7a-b393
      Source: chromecache_622.3.drString found in binary or memory: https://u.openx.net/w/1.0/cm?gdpr=0&gdpr_consent=&id=29975467-6f1b-4e06-b545-920b22ea49b2&r=https%3A
      Source: chromecache_1160.3.drString found in binary or memory: https://u.openx.net/w/1.0/cm?id=d4c5257e-828d-4b73-90b8-97929e02d6c9&r=https%3A%2F%2Fsync-openx.ads.
      Source: chromecache_715.3.dr, chromecache_948.3.drString found in binary or memory: https://u.openx.net/w/1.0/pd
      Source: chromecache_1017.3.drString found in binary or memory: https://um.simpli.fi/ox_match
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
      Source: chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://ums.acuityplatform.com/tum?umid=6
      Source: chromecache_1053.3.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58543/occ?gdpr=0&gdpr_consent=
      Source: chromecache_1522.3.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58785/sync?redir=true&gdpr=0&us_privacy=1YNN
      Source: chromecache_1522.3.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?gdpr=0&us_privacy=1YNN&id=37f45540-fa88-4005-bf73-8a7ac39467e3&r=htt
      Source: chromecache_1565.3.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=b9f5c7de-85f6-48cc-ba86-351b90373b6b&r=https%3A%2F%2Fa.tribalfusi
      Source: chromecache_750.3.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
      Source: chromecache_1053.3.drString found in binary or memory: https://vid.vidoomy.com/sync?gdpr=0&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fsync.anivie
      Source: chromecache_622.3.drString found in binary or memory: https://visitor.omnitagjs.com/visitor/bsync?gdpr=0&gdpr_consent=&name=MinuteMedia&uid=a1aca1d7a7acd8
      Source: chromecache_1522.3.drString found in binary or memory: https://vop.sundaysky.com/sync/dmp?_us_privacy=1YNN&redirect=https%3A%2F%2Fsync.taboola.com%2Fsg%2Fs
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://wealth-banking-graphql.bankrate.com
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://www.brimg.net/system/img/inst
      Source: chromecache_650.3.dr, chromecache_702.3.drString found in binary or memory: https://www.businessinsider.com/jacksonville-beach-florida-skinny-spite-house-owner-2024-12
      Source: chromecache_1488.3.drString found in binary or memory: https://www.buyfordnow.com/
      Source: chromecache_1488.3.drString found in binary or memory: https://www.buyfordnow.com/?leadsource=fdaf-bannerad&bannerid=%ebuy
      Source: chromecache_798.3.drString found in binary or memory: https://www.cancerresearchuk.org/about-cancer/treatment/drugs/imatinib#:~:text=Imatinib%20is%20a%20t
      Source: chromecache_798.3.drString found in binary or memory: https://www.cbsnews.com/pittsburgh/news/evgeni-malkin-home-break-in-cup-rings-missing/
      Source: chromecache_798.3.drString found in binary or memory: https://www.cfr.org/expert-brief/after-fires-how-rebuild-los-angeles
      Source: chromecache_798.3.drString found in binary or memory: https://www.delish.com/cooking/recipe-ideas/a24893663/homemade-pizza-recipe/
      Source: chromecache_798.3.drString found in binary or memory: https://www.delish.com/entertaining/g1442/super-bowl-dips/
      Source: chromecache_798.3.drString found in binary or memory: https://www.delish.com/food-news/a63237702/costco-food-court-coca-cola/
      Source: chromecache_798.3.drString found in binary or memory: https://www.delish.com/kitchen-tools/a61936563/how-long-do-plastic-food-containers-last/
      Source: chromecache_798.3.drString found in binary or memory: https://www.ema.europa.eu/en/medicines/human/EPAR/adcirca
      Source: chromecache_1488.3.drString found in binary or memory: https://www.ford.com/suvs/bronco-sport/?gnav=header-suvs-vhp
      Source: chromecache_798.3.drString found in binary or memory: https://www.ftc.gov/news-events/news/press-releases/2025/01/ftc-releases-second-interim-staff-report
      Source: chromecache_1189.3.drString found in binary or memory: https://www.google.com
      Source: chromecache_1614.3.dr, chromecache_1189.3.dr, chromecache_955.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
      Source: chromecache_482.3.dr, chromecache_834.3.dr, chromecache_1182.3.drString found in binary or memory: https://www.googleadservices.com
      Source: chromecache_482.3.dr, chromecache_834.3.dr, chromecache_1182.3.drString found in binary or memory: https://www.googleadservices.com/.well-known/private-aggregation/report-shared-storage
      Source: chromecache_482.3.dr, chromecache_834.3.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
      Source: chromecache_482.3.dr, chromecache_834.3.dr, chromecache_1182.3.drString found in binary or memory: https://www.googletagservices.com/agrp/
      Source: chromecache_798.3.drString found in binary or memory: https://www.gov.ca.gov/2025/01/12/governor-newsom-signs-executive-order-to-help-los-angeles-rebuild-
      Source: chromecache_798.3.drString found in binary or memory: https://www.kenklippenstein.com/p/luigis-manifesto
      Source: chromecache_798.3.drString found in binary or memory: https://www.mayoclinic.org/drugs-supplements/lamivudine-oral-route/description/drg-20064446
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://www.myfinance.com/
      Source: chromecache_798.3.drString found in binary or memory: https://www.nbcnews.com/news/nbcblk/former-apprentice-contestants-denounce-donald-trump-s-candidacy-
      Source: chromecache_798.3.drString found in binary or memory: https://www.nbcnews.com/politics/congress/speaker-johnson-removes-mike-turner-house-intelligence-cha
      Source: chromecache_798.3.drString found in binary or memory: https://www.nbcnews.com/politics/national-security/house-intel-chair-warns-serious-national-security
      Source: chromecache_798.3.drString found in binary or memory: https://www.nbcphiladelphia.com/news/sports/nfl/philadelphia-eagles/green-bay-packers-fans-harassed-
      Source: chromecache_798.3.drString found in binary or memory: https://www.nbcsports.com/nfl/profootballtalk/rumor-mill/news/eagles-grind-out-22-10-win-to-advance-
      Source: chromecache_798.3.drString found in binary or memory: https://www.newsweek.com/doctor-says-unitedhealthcare-stopped-cancer-surgery-ask-if-necessary-201206
      Source: chromecache_798.3.drString found in binary or memory: https://www.nytimes.com/athletic/6068430/2025/01/16/evgeni-malkin-home-burglary-rings-found/
      Source: chromecache_798.3.drString found in binary or memory: https://www.reuters.com/world/us/two-billionaire-harris-donors-hope-she-will-fire-ftc-chair-lina-kha
      Source: chromecache_798.3.drString found in binary or memory: https://www.theatlantic.com/ideas/archive/2024/08/silicon-valley-lina-khan-antitrust/679655/
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://www.thumbtack.com
      Source: chromecache_1620.3.dr, chromecache_1048.3.dr, chromecache_1674.3.dr, chromecache_1621.3.drString found in binary or memory: https://www.thumbtack.com/
      Source: chromecache_650.3.dr, chromecache_702.3.drString found in binary or memory: https://www.tiktok.com/
      Source: chromecache_798.3.drString found in binary or memory: https://www.washingtonpost.com/weather/2025/01/15/los-angeles-rebuilding-homes-palisades-fire-proofi
      Source: chromecache_702.3.drString found in binary or memory: https://www.yahoo.com/lifestyle/florida-man-built-spite-house-172956882.html
      Source: chromecache_650.3.dr, chromecache_702.3.drString found in binary or memory: https://www.yahoo.com/lifestyle/mom-washes-dirt-sons-mouths-093000258.html
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/lifestyle/most-expensive-pizza-chain-america-202800579.html
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/news/california-moves-to-quickly-rebuild-homes-destroyed-in-the-la-wildfires-s
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/news/democratic-senator-biden-farewell-plea-223935181.html
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/news/mike-johnson-picks-arkansas-republican-223310441.html
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/news/unitedhealth-employer-slain-exec-brian-175429944.html
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/sports/evgeni-malkins-3-stanley-cup-rings-reported-as-stolen-from-penguins-sta
      Source: chromecache_798.3.drString found in binary or memory: https://www.yahoo.com/sports/foul-mouthed-philadelphia-fan-banned-230919642.html
      Source: chromecache_1635.3.dr, chromecache_1390.3.drString found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fcs-server-s2s.yellowblue.io%2Fcs%3Faid%3D11603%26gd
      Source: chromecache_1053.3.dr, chromecache_836.3.drString found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fsync.aniview.com%2Fcookiesyncendpoint%3Fauid%3D
      Source: chromecache_1613.3.drString found in binary or memory: https://x.bidswitch.net/check_uuid/https%3A%2F%2Fsync.cootlogix.com%2Fapi%2Fcookie%3FpartnerId%3Dgri
      Source: chromecache_1522.3.drString found in binary or memory: https://x.bidswitch.net/sync?gdpr=0&us_privacy=1YNN&ssp=taboola
      Source: chromecache_1053.3.dr, chromecache_836.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=&user_id=
      Source: chromecache_1529.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=openx
      Source: chromecache_1372.3.dr, chromecache_1483.3.dr, chromecache_1122.3.dr, chromecache_924.3.dr, chromecache_1499.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
      Source: chromecache_886.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=richaudience&gdpr=0&gdpr_consent=&user_id=7f0a6292-5b82-4e2a-bec1-1
      Source: chromecache_1648.3.dr, chromecache_1659.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=vidoomy&gdpr=
      Source: chromecache_1160.3.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=yieldmo&us_privacy=1YNN
      Source: chromecache_798.3.drString found in binary or memory: https://x.com/alleghenycopd/status/1880042703922344238
      Source: chromecache_798.3.drString found in binary or memory: https://x.com/bctpartners973/status/1879353383452397624/photo/1
      Source: chromecache_798.3.drString found in binary or memory: https://x.com/penguins/status/1880042980427592187
      Source: chromecache_798.3.drString found in binary or memory: https://x.com/senwhitehouse/status/1879914149163204882?s=46
      Source: chromecache_798.3.drString found in binary or memory: https://x.com/senwhitehouse/status/1879914150710948242?s=46
      Source: chromecache_1160.3.drString found in binary or memory: https://xsync.iqzone.com/psync?t=s&e=366&cb=https%3A%2F%2Fsync-iqzone.ads.yieldmo.com%2Fsync%3Fpn_id
      Source: chromecache_1673.3.dr, chromecache_817.3.drString found in binary or memory: https://ybar-mcdn-report.wc.yahoodns.net/cs/
      Source: chromecache_1160.3.drString found in binary or memory: https://yieldmo-match.dotomi.com/match/bounce/current?networkId=42851&version=1&us_privacy=1YNN

      System Summary

      barindex
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfURL: https://t.co/brl080e1wf
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfURL: https://t.co/brL080E1WF
      Source: classification engineClassification label: mal60.phis.winPDF@172/1602@0/100
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfInitial sample: https://t.co/brl080e1wf
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfInitial sample: https://t.co/brL080E1WF
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\scoped_dir7256_1109437259Jump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIconsJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_sbx\A9rx5l8k_1mchrz6_4fw.tmpJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
      Source: unknownProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdf"
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://t.co/brL080E1WF"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,3107932412818234992,16088960682960583397,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=4552,i,3107932412818234992,16088960682960583397,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=4548 /prefetch:8
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-subproc-heap-profiling --field-trial-handle=2240,i,3107932412818234992,16088960682960583397,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=2256 /prefetch:3Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --no-subproc-heap-profiling --field-trial-handle=4552,i,3107932412818234992,16088960682960583397,262144 --variations-seed-version=20240909-180142.416000 --mojo-platform-channel-handle=4548 /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\scoped_dir7256_1109437259Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_7256_1050407594Jump to behavior
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfInitial sample: PDF keyword /JS count = 0
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfInitial sample: PDF keyword /JavaScript count = 0
      Source: Personliche Nachricht fur UTF 8 Q Jaroslav Hren C3 A1k.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information queried: ProcessInformationJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Spearphishing Link
      Windows Management Instrumentation2
      Browser Extensions
      1
      Process Injection
      3
      Masquerading
      OS Credential Dumping1
      Process Discovery
      Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Process Injection
      LSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Extra Window Memory Injection
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.